Warning: Permanently added '10.128.0.116' (ECDSA) to the list of known hosts. 2021/02/13 21:48:42 fuzzer started 2021/02/13 21:48:43 dialing manager at 10.128.0.169:45097 2021/02/13 21:48:43 syscalls: 3229 2021/02/13 21:48:43 code coverage: enabled 2021/02/13 21:48:43 comparison tracing: enabled 2021/02/13 21:48:43 extra coverage: enabled 2021/02/13 21:48:43 setuid sandbox: enabled 2021/02/13 21:48:43 namespace sandbox: enabled 2021/02/13 21:48:43 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/13 21:48:43 fault injection: enabled 2021/02/13 21:48:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/13 21:48:43 net packet injection: enabled 2021/02/13 21:48:43 net device setup: enabled 2021/02/13 21:48:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/13 21:48:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/13 21:48:43 USB emulation: enabled 2021/02/13 21:48:43 hci packet injection: enabled 2021/02/13 21:48:43 wifi device emulation: enabled 2021/02/13 21:48:43 802.15.4 emulation: enabled 2021/02/13 21:48:43 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/13 21:48:43 fetching corpus: 50, signal 48076/51535 (executing program) [ 71.347068][ T3296] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.353671][ T3296] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/13 21:48:43 fetching corpus: 100, signal 71669/76495 (executing program) 2021/02/13 21:48:43 fetching corpus: 150, signal 86916/92971 (executing program) 2021/02/13 21:48:43 fetching corpus: 200, signal 102006/109164 (executing program) 2021/02/13 21:48:44 fetching corpus: 250, signal 113018/121237 (executing program) 2021/02/13 21:48:44 fetching corpus: 300, signal 121885/131089 (executing program) 2021/02/13 21:48:44 fetching corpus: 350, signal 129570/139713 (executing program) 2021/02/13 21:48:44 fetching corpus: 400, signal 139415/150330 (executing program) 2021/02/13 21:48:44 fetching corpus: 450, signal 146132/157898 (executing program) 2021/02/13 21:48:44 fetching corpus: 500, signal 152779/165295 (executing program) 2021/02/13 21:48:44 fetching corpus: 550, signal 160182/173332 (executing program) 2021/02/13 21:48:44 fetching corpus: 600, signal 167065/180809 (executing program) 2021/02/13 21:48:44 fetching corpus: 650, signal 174084/188305 (executing program) 2021/02/13 21:48:45 fetching corpus: 700, signal 179090/193943 (executing program) 2021/02/13 21:48:45 fetching corpus: 750, signal 182162/197715 (executing program) 2021/02/13 21:48:45 fetching corpus: 800, signal 188078/203977 (executing program) 2021/02/13 21:48:45 fetching corpus: 849, signal 193286/209605 (executing program) 2021/02/13 21:48:45 fetching corpus: 899, signal 199138/215776 (executing program) 2021/02/13 21:48:45 fetching corpus: 949, signal 205428/222226 (executing program) 2021/02/13 21:48:45 fetching corpus: 999, signal 207950/225263 (executing program) 2021/02/13 21:48:45 fetching corpus: 1049, signal 211730/229359 (executing program) 2021/02/13 21:48:46 fetching corpus: 1099, signal 215502/233445 (executing program) 2021/02/13 21:48:46 fetching corpus: 1149, signal 219348/237520 (executing program) 2021/02/13 21:48:46 fetching corpus: 1199, signal 223976/242222 (executing program) 2021/02/13 21:48:46 fetching corpus: 1249, signal 228816/247100 (executing program) 2021/02/13 21:48:46 fetching corpus: 1297, signal 231772/250327 (executing program) 2021/02/13 21:48:46 fetching corpus: 1347, signal 235518/254152 (executing program) 2021/02/13 21:48:46 fetching corpus: 1397, signal 238212/257061 (executing program) 2021/02/13 21:48:46 fetching corpus: 1447, signal 240944/259949 (executing program) 2021/02/13 21:48:47 fetching corpus: 1496, signal 245095/264040 (executing program) 2021/02/13 21:48:47 fetching corpus: 1546, signal 247851/266847 (executing program) 2021/02/13 21:48:47 fetching corpus: 1596, signal 250165/269350 (executing program) 2021/02/13 21:48:47 fetching corpus: 1646, signal 254738/273623 (executing program) 2021/02/13 21:48:47 fetching corpus: 1696, signal 258850/277466 (executing program) 2021/02/13 21:48:47 fetching corpus: 1746, signal 261293/279945 (executing program) 2021/02/13 21:48:47 fetching corpus: 1796, signal 264465/282975 (executing program) 2021/02/13 21:48:47 fetching corpus: 1846, signal 266111/284784 (executing program) 2021/02/13 21:48:48 fetching corpus: 1896, signal 270312/288567 (executing program) 2021/02/13 21:48:48 fetching corpus: 1946, signal 272487/290711 (executing program) 2021/02/13 21:48:48 fetching corpus: 1996, signal 275320/293339 (executing program) 2021/02/13 21:48:48 fetching corpus: 2046, signal 278280/295988 (executing program) 2021/02/13 21:48:48 fetching corpus: 2096, signal 281553/298843 (executing program) 2021/02/13 21:48:48 fetching corpus: 2146, signal 283332/300579 (executing program) 2021/02/13 21:48:48 fetching corpus: 2196, signal 286113/303012 (executing program) 2021/02/13 21:48:49 fetching corpus: 2246, signal 289138/305656 (executing program) 2021/02/13 21:48:49 fetching corpus: 2296, signal 292195/308241 (executing program) 2021/02/13 21:48:49 fetching corpus: 2346, signal 294450/310229 (executing program) 2021/02/13 21:48:49 fetching corpus: 2395, signal 296923/312334 (executing program) 2021/02/13 21:48:49 fetching corpus: 2445, signal 298497/313775 (executing program) 2021/02/13 21:48:49 fetching corpus: 2495, signal 299217/314591 (executing program) 2021/02/13 21:48:49 fetching corpus: 2545, signal 301873/316757 (executing program) 2021/02/13 21:48:49 fetching corpus: 2595, signal 304212/318736 (executing program) 2021/02/13 21:48:49 fetching corpus: 2645, signal 306126/320359 (executing program) 2021/02/13 21:48:50 fetching corpus: 2695, signal 308429/322233 (executing program) 2021/02/13 21:48:50 fetching corpus: 2745, signal 310382/323826 (executing program) 2021/02/13 21:48:50 fetching corpus: 2795, signal 312248/325302 (executing program) 2021/02/13 21:48:50 fetching corpus: 2845, signal 314478/327022 (executing program) 2021/02/13 21:48:50 fetching corpus: 2894, signal 316283/328438 (executing program) 2021/02/13 21:48:50 fetching corpus: 2944, signal 318163/329914 (executing program) 2021/02/13 21:48:50 fetching corpus: 2994, signal 320023/331331 (executing program) 2021/02/13 21:48:50 fetching corpus: 3044, signal 321548/332533 (executing program) 2021/02/13 21:48:51 fetching corpus: 3094, signal 323147/333735 (executing program) 2021/02/13 21:48:51 fetching corpus: 3144, signal 324506/334786 (executing program) 2021/02/13 21:48:51 fetching corpus: 3194, signal 325542/335579 (executing program) 2021/02/13 21:48:51 fetching corpus: 3244, signal 326993/336638 (executing program) 2021/02/13 21:48:51 fetching corpus: 3294, signal 328553/337738 (executing program) 2021/02/13 21:48:51 fetching corpus: 3344, signal 330658/339183 (executing program) 2021/02/13 21:48:51 fetching corpus: 3394, signal 331957/340071 (executing program) 2021/02/13 21:48:51 fetching corpus: 3443, signal 332972/340797 (executing program) 2021/02/13 21:48:51 fetching corpus: 3493, signal 335068/342168 (executing program) 2021/02/13 21:48:52 fetching corpus: 3543, signal 336490/343137 (executing program) 2021/02/13 21:48:52 fetching corpus: 3593, signal 338125/344180 (executing program) 2021/02/13 21:48:52 fetching corpus: 3643, signal 339949/345292 (executing program) 2021/02/13 21:48:52 fetching corpus: 3692, signal 340904/345920 (executing program) 2021/02/13 21:48:52 fetching corpus: 3742, signal 342953/347098 (executing program) 2021/02/13 21:48:52 fetching corpus: 3792, signal 344542/348053 (executing program) 2021/02/13 21:48:52 fetching corpus: 3842, signal 346240/349079 (executing program) 2021/02/13 21:48:53 fetching corpus: 3892, signal 347652/349884 (executing program) 2021/02/13 21:48:53 fetching corpus: 3899, signal 347827/350011 (executing program) 2021/02/13 21:48:53 fetching corpus: 3899, signal 347827/350038 (executing program) 2021/02/13 21:48:53 fetching corpus: 3899, signal 347827/350070 (executing program) 2021/02/13 21:48:53 fetching corpus: 3900, signal 347842/350110 (executing program) 2021/02/13 21:48:53 fetching corpus: 3900, signal 347842/350132 (executing program) 2021/02/13 21:48:53 fetching corpus: 3900, signal 347842/350158 (executing program) 2021/02/13 21:48:53 fetching corpus: 3900, signal 347842/350181 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350216 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350238 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350265 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350288 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350323 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350348 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350373 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350397 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350414 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350444 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350473 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350507 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350532 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350563 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350600 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350633 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350661 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350685 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350709 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350734 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350762 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350789 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350818 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350847 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350877 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350901 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350936 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350960 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/350980 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/351017 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347850/351057 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351090 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351121 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351154 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351175 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351199 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351229 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351254 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351282 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351299 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351326 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351351 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351378 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351402 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351429 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351462 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351486 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351518 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351551 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351586 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351608 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351632 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351660 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351689 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351713 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351733 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351760 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351781 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351814 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351847 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351868 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351900 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351927 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351949 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/351980 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352003 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352031 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352058 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352080 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352109 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352141 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352160 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352184 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352207 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352236 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352265 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352290 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352312 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352328 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352357 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352384 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352407 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352436 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352465 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352488 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352514 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352549 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352577 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352605 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352637 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352648 (executing program) 2021/02/13 21:48:53 fetching corpus: 3901, signal 347851/352648 (executing program) 2021/02/13 21:48:55 starting 6 fuzzer processes 21:48:55 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f0000000000)="3080020139", 0x5, r0) 21:48:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000010c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x4c0a, &(0x7f0000000340)=0x1000000000) 21:48:55 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 21:48:56 executing program 3: clock_gettime(0xff600000, 0x0) 21:48:56 executing program 4: socketpair(0x0, 0x2, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x10003) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) 21:48:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) [ 84.518822][ T8450] IPVS: ftp: loaded support on port[0] = 21 [ 84.663478][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 84.798845][ T8550] IPVS: ftp: loaded support on port[0] = 21 [ 84.965148][ T8588] IPVS: ftp: loaded support on port[0] = 21 [ 84.976786][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.995253][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.007242][ T8450] device bridge_slave_0 entered promiscuous mode [ 85.017473][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.025042][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.033158][ T8450] device bridge_slave_1 entered promiscuous mode [ 85.060395][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.086677][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.163424][ T8450] team0: Port device team_slave_0 added [ 85.174577][ T8651] IPVS: ftp: loaded support on port[0] = 21 [ 85.209649][ T8450] team0: Port device team_slave_1 added [ 85.282720][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.290390][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.318673][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.335411][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.345141][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.373715][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.468581][ T8695] IPVS: ftp: loaded support on port[0] = 21 [ 85.521557][ T8450] device hsr_slave_0 entered promiscuous mode [ 85.531971][ T8450] device hsr_slave_1 entered promiscuous mode [ 85.703273][ T8550] chnl_net:caif_netlink_parms(): no params data found [ 85.780697][ T8588] chnl_net:caif_netlink_parms(): no params data found [ 85.923091][ T8651] chnl_net:caif_netlink_parms(): no params data found [ 86.074065][ T8550] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.079372][ T9045] IPVS: ftp: loaded support on port[0] = 21 [ 86.081169][ T8550] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.099163][ T8550] device bridge_slave_0 entered promiscuous mode [ 86.166240][ T8550] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.173371][ T8550] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.183132][ T8550] device bridge_slave_1 entered promiscuous mode [ 86.253225][ T8588] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.260818][ T8588] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.269686][ T8588] device bridge_slave_0 entered promiscuous mode [ 86.281877][ T8550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.292884][ T8695] chnl_net:caif_netlink_parms(): no params data found [ 86.326427][ T8588] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.336846][ T8588] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.345712][ T8588] device bridge_slave_1 entered promiscuous mode [ 86.354618][ T8550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.381760][ T8651] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.394249][ T8651] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.401976][ T8651] device bridge_slave_0 entered promiscuous mode [ 86.438774][ T8651] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.447384][ T8651] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.454659][ T3994] Bluetooth: hci0: command 0x0409 tx timeout [ 86.457021][ T8651] device bridge_slave_1 entered promiscuous mode [ 86.490356][ T8550] team0: Port device team_slave_0 added [ 86.520764][ T8588] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.533372][ T8588] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.559735][ T8550] team0: Port device team_slave_1 added [ 86.586005][ T8550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.592983][ T8550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.621285][ T8550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.636053][ T8450] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 86.652493][ T8550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.659668][ T8550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.686304][ T8550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.696938][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 86.717942][ T8588] team0: Port device team_slave_0 added [ 86.726493][ T8651] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.740458][ T8651] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.750233][ T8450] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 86.769816][ T8588] team0: Port device team_slave_1 added [ 86.819601][ T8450] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 86.858337][ T8588] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.867853][ T8588] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.894806][ T8588] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.912473][ T8588] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.919555][ T8588] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.946069][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 86.950701][ T8588] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.989566][ T8450] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 87.019274][ T8651] team0: Port device team_slave_0 added [ 87.047031][ T8550] device hsr_slave_0 entered promiscuous mode [ 87.054671][ T8550] device hsr_slave_1 entered promiscuous mode [ 87.061647][ T8550] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.069789][ T8550] Cannot create hsr debugfs directory [ 87.083795][ T8651] team0: Port device team_slave_1 added [ 87.093990][ T9045] chnl_net:caif_netlink_parms(): no params data found [ 87.110030][ T8695] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.118259][ T8695] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.127643][ T8695] device bridge_slave_0 entered promiscuous mode [ 87.160083][ T8588] device hsr_slave_0 entered promiscuous mode [ 87.168891][ T8588] device hsr_slave_1 entered promiscuous mode [ 87.176080][ T8588] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.176884][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 87.184141][ T8588] Cannot create hsr debugfs directory [ 87.199956][ T8695] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.207570][ T8695] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.218719][ T8695] device bridge_slave_1 entered promiscuous mode [ 87.245035][ T8695] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.292636][ T8651] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.300926][ T8651] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.327904][ T8651] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.345763][ T8651] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.352754][ T8651] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.379314][ T8651] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.394593][ T8695] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.413587][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 87.502908][ T8651] device hsr_slave_0 entered promiscuous mode [ 87.509939][ T8651] device hsr_slave_1 entered promiscuous mode [ 87.518940][ T8651] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.527454][ T8651] Cannot create hsr debugfs directory [ 87.569040][ T8695] team0: Port device team_slave_0 added [ 87.601128][ T8695] team0: Port device team_slave_1 added [ 87.721251][ T9045] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.729165][ T9045] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.739633][ T9045] device bridge_slave_0 entered promiscuous mode [ 87.753143][ T9045] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.760624][ T9045] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.768970][ T9045] device bridge_slave_1 entered promiscuous mode [ 87.804598][ T8695] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.811576][ T8695] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.840207][ T8695] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.854054][ T9045] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.867286][ T9045] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.903075][ T8695] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.910445][ T8695] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.938333][ T8695] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.983693][ T4896] Bluetooth: hci5: command 0x0409 tx timeout [ 88.008182][ T9045] team0: Port device team_slave_0 added [ 88.026817][ T9045] team0: Port device team_slave_1 added [ 88.049467][ T8695] device hsr_slave_0 entered promiscuous mode [ 88.056499][ T8695] device hsr_slave_1 entered promiscuous mode [ 88.063114][ T8695] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.071362][ T8695] Cannot create hsr debugfs directory [ 88.109186][ T9045] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.116707][ T9045] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.142809][ T9045] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.164799][ T9045] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.171770][ T9045] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.198293][ T9045] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.218536][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.257699][ T8550] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 88.296597][ T8550] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 88.324583][ T9045] device hsr_slave_0 entered promiscuous mode [ 88.332448][ T9045] device hsr_slave_1 entered promiscuous mode [ 88.340059][ T9045] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.348468][ T9045] Cannot create hsr debugfs directory [ 88.362606][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.377690][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.386725][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.398925][ T8550] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 88.436371][ T8550] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 88.456073][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.472901][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.481982][ T3994] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.489398][ T3994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.512300][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.538932][ T3002] Bluetooth: hci0: command 0x041b tx timeout [ 88.564163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.572913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.591602][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.598804][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.606851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.644235][ T8588] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 88.661264][ T8588] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 88.689679][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.704685][ T8588] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 88.742940][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.757242][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.773953][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 88.774658][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.796456][ T8588] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 88.827739][ T8651] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 88.849201][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.858587][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.870440][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.879075][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.903801][ T8651] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 88.931596][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.941356][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.956658][ T8651] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 88.971597][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.998343][ T8695] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 89.011361][ T8651] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 89.024752][ T19] Bluetooth: hci2: command 0x041b tx timeout [ 89.051187][ T8695] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 89.072091][ T8695] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 89.081521][ T8695] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 89.167846][ T9045] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 89.179931][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.192378][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.212705][ T9045] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 89.230291][ T9045] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 89.247037][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.254117][ T4896] Bluetooth: hci3: command 0x041b tx timeout [ 89.281550][ T8550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.297513][ T9045] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 89.347156][ T8550] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.358127][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.367714][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.406119][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 89.416078][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.426472][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.436468][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.446090][ T4896] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.453168][ T4896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.462801][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.484343][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.492960][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.502630][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.509771][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.517715][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 89.526860][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 89.543445][ T19] Bluetooth: hci4: command 0x041b tx timeout [ 89.556428][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.565145][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.592168][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.607083][ T8450] device veth0_vlan entered promiscuous mode [ 89.628622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 89.637983][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.647248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.660427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.674282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.682030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 89.691119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.700055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.720399][ T8588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.766845][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.776354][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.788572][ T8550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.804395][ T8450] device veth1_vlan entered promiscuous mode [ 89.825029][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 89.833119][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.843888][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.867095][ T8651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.890986][ T8695] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.909444][ T8651] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.924946][ T8588] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.943883][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 89.952211][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.962527][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.972511][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.982659][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.991822][ T4896] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.998963][ T4896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.034812][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.045828][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.055602][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 90.063054][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.072724][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.080975][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.090195][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.099284][ T3716] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.106429][ T3716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.114687][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.123535][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.132274][ T3716] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.139404][ T3716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.151395][ T8550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.158549][ T3716] Bluetooth: hci5: command 0x041b tx timeout [ 90.186397][ T8695] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.199547][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.208504][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.218674][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.227793][ T4896] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.234927][ T4896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.243443][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.256014][ T9045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.270071][ T8450] device veth0_macvtap entered promiscuous mode [ 90.284905][ T8450] device veth1_macvtap entered promiscuous mode [ 90.304937][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.315473][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 90.326603][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 90.336665][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 90.345829][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.355941][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.365591][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.375685][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 90.384456][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.450962][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.460595][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.471692][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.480502][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.489354][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.498577][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.507525][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.516444][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.525834][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.535559][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.544823][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.554034][ T3002] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.561444][ T3002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.569770][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.579222][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.587912][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.597251][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.606326][ T3002] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.613482][ T3002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.622550][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.623275][ T3716] Bluetooth: hci0: command 0x040f tx timeout [ 90.631237][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.644895][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.655461][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.664653][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.682329][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.698480][ T8588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.718624][ T8651] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 90.732288][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.741244][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 90.750260][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 90.759598][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.768960][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.778747][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.802696][ T9045] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.827913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 90.840422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 90.851106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.861208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.869714][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.879153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.888056][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.897705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.906931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.917233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.927460][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.935345][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 90.946976][ T8450] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.956271][ T8450] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.966050][ T8450] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.975349][ T8450] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.009306][ T8695] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 91.021588][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.035296][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.046521][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.056248][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.103599][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.112333][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.130252][ T3994] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.137447][ T3994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.154755][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.167810][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.177957][ T3994] Bluetooth: hci2: command 0x040f tx timeout [ 91.236110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.244857][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.257404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.267192][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.274909][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.283140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.292021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.301317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.309614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.317655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.326089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.336880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.343547][ T3716] Bluetooth: hci3: command 0x040f tx timeout [ 91.345255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.365172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.404606][ T8651] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.412847][ T8550] device veth0_vlan entered promiscuous mode [ 91.433758][ T8588] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.468876][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.477112][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.485313][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.494990][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.504419][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.519639][ T8695] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.549489][ T8550] device veth1_vlan entered promiscuous mode [ 91.565933][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 91.575415][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.586442][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.595430][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.604855][ T3716] Bluetooth: hci4: command 0x040f tx timeout [ 91.645573][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 91.664616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.683958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.704910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.727756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.771092][ T9045] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 91.785006][ T9045] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.810326][ T8651] device veth0_vlan entered promiscuous mode [ 91.867195][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.876011][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.886237][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.896580][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.906979][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.916530][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.926973][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.936328][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.961085][ T8651] device veth1_vlan entered promiscuous mode [ 91.992412][ T8588] device veth0_vlan entered promiscuous mode [ 92.000209][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.008949][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.017547][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.026254][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.035519][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.044748][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.053623][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.062775][ T8550] device veth0_macvtap entered promiscuous mode [ 92.071085][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.081471][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.090347][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.130584][ T216] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.150459][ T216] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.184460][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.192001][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.202036][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 92.219682][ T9045] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.230992][ T19] Bluetooth: hci5: command 0x040f tx timeout [ 92.241171][ T8550] device veth1_macvtap entered promiscuous mode [ 92.277823][ T8588] device veth1_vlan entered promiscuous mode [ 92.289555][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.299935][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.300401][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.329974][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.344032][ T8550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.356263][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 92.366942][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.383906][ T8550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.416203][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 92.424771][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.437265][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.446862][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.457359][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.466314][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.475642][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.485075][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.494305][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.503466][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.512063][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.537337][ T8695] device veth0_vlan entered promiscuous mode [ 92.578597][ T8651] device veth0_macvtap entered promiscuous mode [ 92.625229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.635715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.645230][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.663409][ T8550] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.672163][ T8550] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.681575][ T8550] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.692234][ T8550] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.703926][ T19] Bluetooth: hci0: command 0x0419 tx timeout [ 92.720717][ T8651] device veth1_macvtap entered promiscuous mode [ 92.743171][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.751177][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.763323][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.799569][ T9045] device veth0_vlan entered promiscuous mode [ 92.816946][ T8695] device veth1_vlan entered promiscuous mode [ 92.834016][ T9764] PKCS8: Unsupported PKCS#8 version 21:49:04 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f0000000000)="3080020139", 0x5, r0) [ 92.846224][ T8588] device veth0_macvtap entered promiscuous mode [ 92.880395][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.890480][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.901593][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.910690][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.942325][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.973464][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.981420][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.013988][ T9740] Bluetooth: hci1: command 0x0419 tx timeout [ 93.024169][ T8588] device veth1_macvtap entered promiscuous mode [ 93.049846][ T9045] device veth1_vlan entered promiscuous mode [ 93.063353][ T8651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.077208][ T8651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.088213][ T8651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.100995][ T8651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:49:05 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f0000000000)="3080020139", 0x5, r0) [ 93.112079][ T9772] PKCS8: Unsupported PKCS#8 version [ 93.146013][ T8651] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.184309][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 21:49:05 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f0000000000)="3080020139", 0x5, r0) [ 93.192424][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 93.205700][ T9775] PKCS8: Unsupported PKCS#8 version [ 93.223713][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.232461][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.257690][ T4896] Bluetooth: hci2: command 0x0419 tx timeout 21:49:05 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f0000000000)="3080020139", 0x5, r0) [ 93.302725][ T9779] PKCS8: Unsupported PKCS#8 version [ 93.318282][ T8651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.345215][ T8651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.364216][ T8651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.375286][ T8651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.399969][ T8651] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.415054][ T4896] Bluetooth: hci3: command 0x0419 tx timeout 21:49:05 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f0000000000)="3080020139", 0x5, r0) [ 93.446841][ T9784] PKCS8: Unsupported PKCS#8 version [ 93.452207][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.483669][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.492332][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.514793][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.532329][ T8695] device veth0_macvtap entered promiscuous mode 21:49:05 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f0000000000)="3080020139", 0x5, r0) [ 93.555650][ T9788] PKCS8: Unsupported PKCS#8 version [ 93.592828][ T8651] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.603264][ T8651] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.620200][ T8651] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.630640][ T8651] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.644021][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.658144][ T9740] Bluetooth: hci4: command 0x0419 tx timeout [ 93.665451][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.676266][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.686831][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.696988][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.707900][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.719922][ T8588] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.738797][ T8695] device veth1_macvtap entered promiscuous mode [ 93.761570][ T9794] PKCS8: Unsupported PKCS#8 version [ 93.775699][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.803982][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.812455][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.826103][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.838736][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 21:49:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x1f, 0x0, &(0x7f0000000c40)) [ 93.853605][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.873818][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.888472][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.900172][ T8588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.911063][ T8588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.932423][ T8588] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.951758][ T9045] device veth0_macvtap entered promiscuous mode [ 94.013082][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.021893][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.067980][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.077135][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.096697][ T8588] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.116704][ T8588] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.132154][ T8588] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.156374][ T8588] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.180183][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.192088][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.202081][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.214154][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.225391][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.236061][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.246983][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.257815][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.270095][ T8695] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.284242][ T9045] device veth1_macvtap entered promiscuous mode [ 94.296317][ T3716] Bluetooth: hci5: command 0x0419 tx timeout [ 94.305992][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.314507][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 94.324022][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.333995][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.373526][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.403213][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.416300][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.427733][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.438863][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.449364][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.460078][ T8695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.471092][ T8695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.482400][ T8695] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.492358][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.524610][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.544085][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.567589][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.569553][ T8695] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.584587][ T8695] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.600090][ T8695] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.609547][ T8695] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.643800][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 94.665709][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.708892][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.719406][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.730138][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.740780][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.752002][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.762363][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.774259][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.785562][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.796985][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.808880][ T9045] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.834759][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.861701][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.879176][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.892292][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.903283][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.913829][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.924679][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.935592][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.945512][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.956008][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.966491][ T9045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.977004][ T9045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.988704][ T9045] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.037269][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.045590][ T262] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.060461][ T262] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.062542][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.130122][ T262] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.132211][ T9045] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.150176][ T9045] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.170370][ T262] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.179766][ T9045] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.188758][ T9045] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.216332][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 95.225994][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 95.247923][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.293659][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.351421][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.382582][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.409540][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 95.423842][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 95.473521][ T216] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.481598][ T216] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.532937][ T262] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.542941][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 95.588196][ T262] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.676869][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.699389][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 95.721319][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.739711][ T262] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 21:49:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000010c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x4c0a, &(0x7f0000000340)=0x1000000000) [ 95.768518][ T262] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.829687][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 95.843531][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 95.883603][ T392] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.926980][ T392] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.961873][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 96.007663][ C1] hrtimer: interrupt took 57991 ns 21:49:08 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 21:49:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x1f, 0x0, &(0x7f0000000c40)) [ 96.212012][ T9907] mmap: syz-executor.4 (9907) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:49:08 executing program 4: socketpair(0x0, 0x2, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x10003) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) 21:49:08 executing program 3: clock_gettime(0xff600000, 0x0) 21:49:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000010c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x4c0a, &(0x7f0000000340)=0x1000000000) 21:49:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x1f, 0x0, &(0x7f0000000c40)) 21:49:08 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 21:49:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 21:49:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x1f, 0x0, &(0x7f0000000c40)) 21:49:09 executing program 3: clock_gettime(0xff600000, 0x0) 21:49:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 21:49:09 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}, 0x5}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x4000, 0x0) 21:49:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000010c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x4c0a, &(0x7f0000000340)=0x1000000000) 21:49:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 21:49:09 executing program 4: socketpair(0x0, 0x2, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x10003) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) 21:49:09 executing program 0: socketpair(0x0, 0x2, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x10003) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) 21:49:09 executing program 3: clock_gettime(0xff600000, 0x0) 21:49:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 21:49:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003bc0)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x401, 0x0, 0x0, {0x3}, [@NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x7c}}, 0x0) 21:49:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4bfa, &(0x7f0000000240)) 21:49:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003bc0)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x401, 0x0, 0x0, {0x3}, [@NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x7c}}, 0x0) 21:49:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 21:49:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4bfa, &(0x7f0000000240)) 21:49:09 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'vcan0\x00'}) 21:49:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 21:49:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4bfa, &(0x7f0000000240)) 21:49:10 executing program 4: socketpair(0x0, 0x2, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x10003) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) 21:49:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003bc0)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x401, 0x0, 0x0, {0x3}, [@NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x7c}}, 0x0) 21:49:10 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'vcan0\x00'}) 21:49:10 executing program 0: socketpair(0x0, 0x2, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x10003) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) 21:49:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBTYPE(r0, 0x4bfa, &(0x7f0000000240)) 21:49:10 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x7c, {0x2, 0x0, @multicast1}, 'veth0_to_hsr\x00'}) 21:49:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003bc0)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x401, 0x0, 0x0, {0x3}, [@NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x7c}}, 0x0) 21:49:10 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x7c, {0x2, 0x0, @multicast1}, 'veth0_to_hsr\x00'}) 21:49:10 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'vcan0\x00'}) 21:49:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000040)=0x6, 0x4) read(r1, &(0x7f0000000680)=""/156, 0x9c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 21:49:11 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'vcan0\x00'}) 21:49:11 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x7c, {0x2, 0x0, @multicast1}, 'veth0_to_hsr\x00'}) [ 98.937965][T10011] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:49:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000040)=0x6, 0x4) read(r1, &(0x7f0000000680)=""/156, 0x9c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 21:49:11 executing program 5: r0 = socket(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_retopts={{0x18, 0x0, 0x8, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{}]}]}}}], 0x18}, 0x0) 21:49:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000040)=0x6, 0x4) read(r1, &(0x7f0000000680)=""/156, 0x9c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 21:49:11 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @remote}, 0x7c, {0x2, 0x0, @multicast1}, 'veth0_to_hsr\x00'}) 21:49:11 executing program 0: socketpair(0x0, 0x2, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x10003) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) 21:49:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_to_hsr\x00', &(0x7f0000000180)=@ethtool_link_settings={0x39}}) 21:49:11 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 99.506250][T10032] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:49:11 executing program 5: r0 = socket(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_retopts={{0x18, 0x0, 0x8, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{}]}]}}}], 0x18}, 0x0) 21:49:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000040)=0x6, 0x4) read(r1, &(0x7f0000000680)=""/156, 0x9c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 21:49:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_to_hsr\x00', &(0x7f0000000180)=@ethtool_link_settings={0x39}}) 21:49:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000040)=0x6, 0x4) read(r1, &(0x7f0000000680)=""/156, 0x9c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 21:49:11 executing program 5: r0 = socket(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_retopts={{0x18, 0x0, 0x8, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{}]}]}}}], 0x18}, 0x0) 21:49:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_to_hsr\x00', &(0x7f0000000180)=@ethtool_link_settings={0x39}}) 21:49:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000040)=0x6, 0x4) read(r1, &(0x7f0000000680)=""/156, 0x9c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 21:49:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000040)=0x6, 0x4) read(r1, &(0x7f0000000680)=""/156, 0x9c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 21:49:12 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) 21:49:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_to_hsr\x00', &(0x7f0000000180)=@ethtool_link_settings={0x39}}) 21:49:12 executing program 5: r0 = socket(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000016c0)=[@ip_retopts={{0x18, 0x0, 0x8, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{}]}]}}}], 0x18}, 0x0) [ 100.273712][T10036] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 100.660646][T10036] kvm: pic: non byte write [ 100.684772][T10036] kvm: pic: non byte write [ 100.689501][T10036] kvm: pic: non byte write [ 100.722025][T10036] kvm: pic: non byte write [ 100.738393][T10036] kvm: pic: non byte write [ 100.802681][T10036] kvm: pic: non byte write [ 100.820524][T10036] kvm: pic: non byte write [ 100.837521][T10036] kvm: pic: non byte write [ 100.848983][T10036] kvm: pic: non byte write [ 100.891481][T10036] kvm: pic: non byte write 21:49:13 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:49:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x74, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0x1, 0xa}, {0x8, 0x2, @local}, {0x5}}]}]}]}]}]}, 0x74}}, 0x0) 21:49:13 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 21:49:13 executing program 5: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 21:49:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0xb}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x8, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x8}}}}}}, 0x0) 21:49:13 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) [ 101.680414][T10099] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:49:13 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:49:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0xb}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x8, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x8}}}}}}, 0x0) 21:49:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x74, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0x1, 0xa}, {0x8, 0x2, @local}, {0x5}}]}]}]}]}]}, 0x74}}, 0x0) [ 101.784917][T10108] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:49:14 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 21:49:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x74, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0x1, 0xa}, {0x8, 0x2, @local}, {0x5}}]}]}]}]}]}, 0x74}}, 0x0) 21:49:14 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) [ 102.055454][T10122] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:49:15 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:49:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0xb}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x8, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x8}}}}}}, 0x0) 21:49:15 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 21:49:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x74, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0x1, 0xa}, {0x8, 0x2, @local}, {0x5}}]}]}]}]}]}, 0x74}}, 0x0) 21:49:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) [ 103.103575][T10152] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:49:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0xb}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x8, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x8}}}}}}, 0x0) 21:49:16 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:49:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0xb}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x8, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x8}}}}}}, 0x0) 21:49:16 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 21:49:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0xb}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x8, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x8}}}}}}, 0x0) 21:49:16 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:49:16 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 104.230129][T10181] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:49:17 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:49:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0xb}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x8, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0x8}}}}}}, 0x0) 21:49:17 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:49:17 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:49:17 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:49:17 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 106.281342][T10215] picdev_write: 14333 callbacks suppressed [ 106.281401][T10215] kvm: pic: non byte write [ 106.299761][T10215] kvm: pic: non byte write [ 106.305967][T10215] kvm: pic: non byte write [ 106.312070][T10215] kvm: pic: non byte write [ 106.316906][T10215] kvm: pic: non byte write [ 106.323508][T10215] kvm: pic: non byte write [ 106.328434][T10215] kvm: pic: non byte write [ 106.335518][T10215] kvm: pic: non byte write [ 106.340391][T10215] kvm: pic: non byte write [ 106.353617][T10215] kvm: pic: non byte write 21:49:19 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:49:20 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) 21:49:20 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 21:49:20 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:49:20 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) 21:49:20 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:49:20 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 21:49:21 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) 21:49:21 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 21:49:21 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 21:49:21 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 21:49:22 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:49:22 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:49:22 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 21:49:22 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 21:49:23 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:49:23 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) [ 111.333097][T10352] picdev_write: 18411 callbacks suppressed [ 111.333115][T10352] kvm: pic: non byte write [ 111.358901][T10352] kvm: pic: non byte write [ 111.364222][T10352] kvm: pic: non byte write [ 111.368956][T10352] kvm: pic: non byte write [ 111.374982][T10352] kvm: pic: non byte write [ 111.379555][T10352] kvm: pic: non byte write [ 111.390909][T10352] kvm: pic: non byte write [ 111.401884][T10352] kvm: pic: non byte write [ 111.406443][T10352] kvm: pic: non byte write [ 111.441009][T10352] kvm: pic: non byte write 21:49:23 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 21:49:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x2f, 0x0, 0x0, 0x6201, 0x0, 0x5}}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x82, &(0x7f0000000080)=""/130, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:49:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 21:49:23 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 21:49:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 21:49:24 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 21:49:25 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:49:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x2f, 0x0, 0x0, 0x6201, 0x0, 0x5}}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x82, &(0x7f0000000080)=""/130, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:49:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 21:49:25 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x40000000a], 0x0, 0x10}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000fbb972a51c8b01e27fe90d4fdddbd5c547e3e3d11412e1e0a16cfb34624dbdcb3dca"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:49:25 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x40000000a], 0x0, 0x10}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000fbb972a51c8b01e27fe90d4fdddbd5c547e3e3d11412e1e0a16cfb34624dbdcb3dca"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:49:25 executing program 0: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) 21:49:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x2f, 0x0, 0x0, 0x6201, 0x0, 0x5}}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x82, &(0x7f0000000080)=""/130, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:49:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 21:49:25 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0xe, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 21:49:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x2f, 0x0, 0x0, 0x6201, 0x0, 0x5}}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0x82, &(0x7f0000000080)=""/130, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:49:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x7) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000640)={0x1, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) 21:49:26 executing program 0: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) 21:49:26 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x40000000a], 0x0, 0x10}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000fbb972a51c8b01e27fe90d4fdddbd5c547e3e3d11412e1e0a16cfb34624dbdcb3dca"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:49:26 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0xe, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 21:49:26 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$XDP_TX_RING(r0, 0x28, 0x3, 0x0, 0x0) 21:49:26 executing program 3: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) 21:49:26 executing program 0: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) 21:49:26 executing program 0: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) 21:49:26 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0xe, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 21:49:26 executing program 3: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) 21:49:26 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$XDP_TX_RING(r0, 0x28, 0x3, 0x0, 0x0) 21:49:26 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0xe, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 21:49:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x7) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000640)={0x1, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) 21:49:27 executing program 3: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) close(r0) 21:49:27 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$XDP_TX_RING(r0, 0x28, 0x3, 0x0, 0x0) 21:49:27 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$XDP_TX_RING(r0, 0x28, 0x3, 0x0, 0x0) 21:49:27 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x8000000, 0x8, 0x80000000fb, 0x0, 0x40000000a], 0x0, 0x10}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000440)=ANY=[@ANYBLOB="00000000fbb972a51c8b01e27fe90d4fdddbd5c547e3e3d11412e1e0a16cfb34624dbdcb3dca"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:49:27 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8040) 21:49:27 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$XDP_TX_RING(r0, 0x28, 0x3, 0x0, 0x0) [ 115.114049][T10499] IPv6: NLM_F_CREATE should be specified when creating new route 21:49:27 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$XDP_TX_RING(r0, 0x28, 0x3, 0x0, 0x0) [ 115.173897][T10499] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 115.181632][T10499] IPv6: NLM_F_CREATE should be set when creating new route [ 115.189390][T10499] IPv6: NLM_F_CREATE should be set when creating new route [ 115.197638][T10499] IPv6: NLM_F_CREATE should be set when creating new route 21:49:27 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x7c, 0x25, 0xa2, 0x20, 0xd46, 0x78, 0x6d83, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x78, 0xe9, 0xff, 0x0, [], [{{0x9, 0x5, 0xf, 0x3}}]}}]}}]}}, 0x0) [ 115.348663][T10506] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 21:49:27 executing program 4: sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, 0x0, 0x4004001) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000edbc) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x44000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={&(0x7f0000000180), 0xa}, 0x4125, 0x10000, 0x0, 0x3, 0x6, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2140500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x156, 0x200000, &(0x7f0000000080)}, &(0x7f0000000080)="59a5be2a856f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) clone(0x100800, &(0x7f0000000240)="a6e532585e22d4c06e964f9bb30b5ab024", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="6d965043ea2ecceffdcb1c897f4ab745ce5817eaa2ee98d68d821da749b8ce9af4959083488922bd73739d98cc67617dd8e898d0906a439add67865e8bb63869b8e6f2a80f7b70ef74f322a0c6c704a153747d5449d1fff27fa2fcc62ab32bc3b341a8aeff28ac33b31348c2ba3a3e60bd59f102266b6922ad1631102763ade43b89dec767b2432786c861ffec56f07dd7537e173ef254a15bfa00a310cc3d693e801ea15117e21a240c5e3a43690c165b23d9358b81817c2b8e78c6854c44d9e25db6046114d1fb6042a01f07e65eeb066cbce2e167e6a19b481bd66d405f4bafd3282527fd2b35fd") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) 21:49:27 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$XDP_TX_RING(r0, 0x28, 0x3, 0x0, 0x0) 21:49:27 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8040) [ 115.592266][T10525] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 115.680333][ T7] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 115.930137][ T7] usb 4-1: Using ep0 maxpacket: 32 21:49:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x7) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000640)={0x1, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) 21:49:28 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000240)=0xa, 0x4) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 21:49:28 executing program 4: sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, 0x0, 0x4004001) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000edbc) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x44000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={&(0x7f0000000180), 0xa}, 0x4125, 0x10000, 0x0, 0x3, 0x6, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2140500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x156, 0x200000, &(0x7f0000000080)}, &(0x7f0000000080)="59a5be2a856f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) clone(0x100800, &(0x7f0000000240)="a6e532585e22d4c06e964f9bb30b5ab024", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="6d965043ea2ecceffdcb1c897f4ab745ce5817eaa2ee98d68d821da749b8ce9af4959083488922bd73739d98cc67617dd8e898d0906a439add67865e8bb63869b8e6f2a80f7b70ef74f322a0c6c704a153747d5449d1fff27fa2fcc62ab32bc3b341a8aeff28ac33b31348c2ba3a3e60bd59f102266b6922ad1631102763ade43b89dec767b2432786c861ffec56f07dd7537e173ef254a15bfa00a310cc3d693e801ea15117e21a240c5e3a43690c165b23d9358b81817c2b8e78c6854c44d9e25db6046114d1fb6042a01f07e65eeb066cbce2e167e6a19b481bd66d405f4bafd3282527fd2b35fd") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) 21:49:28 executing program 0: sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, 0x0, 0x4004001) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000edbc) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x44000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={&(0x7f0000000180), 0xa}, 0x4125, 0x10000, 0x0, 0x3, 0x6, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2140500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x156, 0x200000, &(0x7f0000000080)}, &(0x7f0000000080)="59a5be2a856f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) clone(0x100800, &(0x7f0000000240)="a6e532585e22d4c06e964f9bb30b5ab024", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="6d965043ea2ecceffdcb1c897f4ab745ce5817eaa2ee98d68d821da749b8ce9af4959083488922bd73739d98cc67617dd8e898d0906a439add67865e8bb63869b8e6f2a80f7b70ef74f322a0c6c704a153747d5449d1fff27fa2fcc62ab32bc3b341a8aeff28ac33b31348c2ba3a3e60bd59f102266b6922ad1631102763ade43b89dec767b2432786c861ffec56f07dd7537e173ef254a15bfa00a310cc3d693e801ea15117e21a240c5e3a43690c165b23d9358b81817c2b8e78c6854c44d9e25db6046114d1fb6042a01f07e65eeb066cbce2e167e6a19b481bd66d405f4bafd3282527fd2b35fd") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) 21:49:28 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8040) [ 116.050891][ T7] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 116.114686][ T7] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 116.148339][T10546] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 21:49:28 executing program 0: sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, 0x0, 0x4004001) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000edbc) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x44000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={&(0x7f0000000180), 0xa}, 0x4125, 0x10000, 0x0, 0x3, 0x6, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2140500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x156, 0x200000, &(0x7f0000000080)}, &(0x7f0000000080)="59a5be2a856f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) clone(0x100800, &(0x7f0000000240)="a6e532585e22d4c06e964f9bb30b5ab024", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="6d965043ea2ecceffdcb1c897f4ab745ce5817eaa2ee98d68d821da749b8ce9af4959083488922bd73739d98cc67617dd8e898d0906a439add67865e8bb63869b8e6f2a80f7b70ef74f322a0c6c704a153747d5449d1fff27fa2fcc62ab32bc3b341a8aeff28ac33b31348c2ba3a3e60bd59f102266b6922ad1631102763ade43b89dec767b2432786c861ffec56f07dd7537e173ef254a15bfa00a310cc3d693e801ea15117e21a240c5e3a43690c165b23d9358b81817c2b8e78c6854c44d9e25db6046114d1fb6042a01f07e65eeb066cbce2e167e6a19b481bd66d405f4bafd3282527fd2b35fd") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) 21:49:28 executing program 4: sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, 0x0, 0x4004001) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000edbc) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x44000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={&(0x7f0000000180), 0xa}, 0x4125, 0x10000, 0x0, 0x3, 0x6, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2140500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x156, 0x200000, &(0x7f0000000080)}, &(0x7f0000000080)="59a5be2a856f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) clone(0x100800, &(0x7f0000000240)="a6e532585e22d4c06e964f9bb30b5ab024", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="6d965043ea2ecceffdcb1c897f4ab745ce5817eaa2ee98d68d821da749b8ce9af4959083488922bd73739d98cc67617dd8e898d0906a439add67865e8bb63869b8e6f2a80f7b70ef74f322a0c6c704a153747d5449d1fff27fa2fcc62ab32bc3b341a8aeff28ac33b31348c2ba3a3e60bd59f102266b6922ad1631102763ade43b89dec767b2432786c861ffec56f07dd7537e173ef254a15bfa00a310cc3d693e801ea15117e21a240c5e3a43690c165b23d9358b81817c2b8e78c6854c44d9e25db6046114d1fb6042a01f07e65eeb066cbce2e167e6a19b481bd66d405f4bafd3282527fd2b35fd") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) 21:49:28 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500050007008178a8000500fec001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x8040) [ 116.380560][ T7] usb 4-1: New USB device found, idVendor=0d46, idProduct=0078, bcdDevice=6d.83 [ 116.389853][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.417803][ T7] usb 4-1: Product: syz [ 116.434717][T10561] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 116.435755][ T7] usb 4-1: Manufacturer: syz [ 116.467066][ T7] usb 4-1: SerialNumber: syz [ 116.498617][ T7] usb 4-1: config 0 descriptor?? [ 116.553831][ T7] kobil_sct 4-1:0.0: KOBIL USB smart card terminal converter detected [ 116.592103][ T7] usb 4-1: KOBIL USB smart card terminal converter now attached to ttyUSB0 [ 116.763002][ T7] usb 4-1: USB disconnect, device number 2 [ 116.794017][ T7] kobil ttyUSB0: KOBIL USB smart card terminal converter now disconnected from ttyUSB0 [ 116.812234][ T7] kobil_sct 4-1:0.0: device disconnected [ 117.550093][ T4896] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 117.839928][ T4896] usb 4-1: Using ep0 maxpacket: 32 [ 118.000025][ T4896] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 118.011044][ T4896] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 118.220527][ T4896] usb 4-1: New USB device found, idVendor=0d46, idProduct=0078, bcdDevice=6d.83 [ 118.229614][ T4896] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.238208][ T4896] usb 4-1: Product: syz [ 118.242972][ T4896] usb 4-1: Manufacturer: syz [ 118.247593][ T4896] usb 4-1: SerialNumber: syz [ 118.255318][ T4896] usb 4-1: config 0 descriptor?? [ 118.312386][ T4896] kobil_sct 4-1:0.0: KOBIL USB smart card terminal converter detected [ 118.324593][ T4896] usb 4-1: KOBIL USB smart card terminal converter now attached to ttyUSB0 21:49:30 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x7c, 0x25, 0xa2, 0x20, 0xd46, 0x78, 0x6d83, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x78, 0xe9, 0xff, 0x0, [], [{{0x9, 0x5, 0xf, 0x3}}]}}]}}]}}, 0x0) 21:49:30 executing program 0: sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, 0x0, 0x4004001) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000edbc) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x44000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={&(0x7f0000000180), 0xa}, 0x4125, 0x10000, 0x0, 0x3, 0x6, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2140500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x156, 0x200000, &(0x7f0000000080)}, &(0x7f0000000080)="59a5be2a856f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) clone(0x100800, &(0x7f0000000240)="a6e532585e22d4c06e964f9bb30b5ab024", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="6d965043ea2ecceffdcb1c897f4ab745ce5817eaa2ee98d68d821da749b8ce9af4959083488922bd73739d98cc67617dd8e898d0906a439add67865e8bb63869b8e6f2a80f7b70ef74f322a0c6c704a153747d5449d1fff27fa2fcc62ab32bc3b341a8aeff28ac33b31348c2ba3a3e60bd59f102266b6922ad1631102763ade43b89dec767b2432786c861ffec56f07dd7537e173ef254a15bfa00a310cc3d693e801ea15117e21a240c5e3a43690c165b23d9358b81817c2b8e78c6854c44d9e25db6046114d1fb6042a01f07e65eeb066cbce2e167e6a19b481bd66d405f4bafd3282527fd2b35fd") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) 21:49:30 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 21:49:30 executing program 4: sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, 0x0, 0x4004001) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000edbc) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, 0x0, 0x44000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={&(0x7f0000000180), 0xa}, 0x4125, 0x10000, 0x0, 0x3, 0x6, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2140500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x156, 0x200000, &(0x7f0000000080)}, &(0x7f0000000080)="59a5be2a856f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) clone(0x100800, &(0x7f0000000240)="a6e532585e22d4c06e964f9bb30b5ab024", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="6d965043ea2ecceffdcb1c897f4ab745ce5817eaa2ee98d68d821da749b8ce9af4959083488922bd73739d98cc67617dd8e898d0906a439add67865e8bb63869b8e6f2a80f7b70ef74f322a0c6c704a153747d5449d1fff27fa2fcc62ab32bc3b341a8aeff28ac33b31348c2ba3a3e60bd59f102266b6922ad1631102763ade43b89dec767b2432786c861ffec56f07dd7537e173ef254a15bfa00a310cc3d693e801ea15117e21a240c5e3a43690c165b23d9358b81817c2b8e78c6854c44d9e25db6046114d1fb6042a01f07e65eeb066cbce2e167e6a19b481bd66d405f4bafd3282527fd2b35fd") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x14) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) 21:49:30 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000240)=0xa, 0x4) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 21:49:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x7) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000640)={0x1, 0x0, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) [ 118.368527][ T4896] usb 4-1: USB disconnect, device number 3 [ 118.384870][ T4896] kobil ttyUSB0: KOBIL USB smart card terminal converter now disconnected from ttyUSB0 21:49:30 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000000100)={0x4}) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x246, 0x80001) [ 118.452578][ T4896] kobil_sct 4-1:0.0: device disconnected 21:49:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5606, 0x0) [ 118.616729][T10619] new mount options do not match the existing superblock, will be ignored [ 118.721787][T10631] new mount options do not match the existing superblock, will be ignored 21:49:30 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5606, 0x0) 21:49:30 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 21:49:31 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000000100)={0x4}) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x246, 0x80001) 21:49:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5606, 0x0) [ 119.002829][T10646] new mount options do not match the existing superblock, will be ignored [ 119.019901][ T4896] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 119.270287][ T4896] usb 4-1: Using ep0 maxpacket: 32 [ 119.400174][ T4896] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 119.419992][ T4896] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 119.610268][ T4896] usb 4-1: New USB device found, idVendor=0d46, idProduct=0078, bcdDevice=6d.83 [ 119.619370][ T4896] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.638505][ T4896] usb 4-1: Product: syz [ 119.644281][ T4896] usb 4-1: Manufacturer: syz [ 119.648999][ T4896] usb 4-1: SerialNumber: syz [ 119.673628][ T4896] usb 4-1: config 0 descriptor?? [ 119.721398][ T4896] kobil_sct 4-1:0.0: KOBIL USB smart card terminal converter detected [ 119.737839][ T4896] usb 4-1: KOBIL USB smart card terminal converter now attached to ttyUSB0 [ 120.000271][ T7] usb 4-1: USB disconnect, device number 4 [ 120.028728][ T7] kobil ttyUSB0: KOBIL USB smart card terminal converter now disconnected from ttyUSB0 [ 120.043215][ T7] kobil_sct 4-1:0.0: device disconnected 21:49:32 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x7c, 0x25, 0xa2, 0x20, 0xd46, 0x78, 0x6d83, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x78, 0xe9, 0xff, 0x0, [], [{{0x9, 0x5, 0xf, 0x3}}]}}]}}]}}, 0x0) 21:49:32 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000000100)={0x4}) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x246, 0x80001) 21:49:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5606, 0x0) 21:49:32 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000240)=0xa, 0x4) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 21:49:32 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 21:49:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000000100)={0x4}) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x246, 0x80001) 21:49:32 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 21:49:32 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000000100)={0x4}) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x246, 0x80001) [ 120.669555][T10687] new mount options do not match the existing superblock, will be ignored 21:49:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000000100)={0x4}) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x246, 0x80001) 21:49:32 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 120.898031][T10697] new mount options do not match the existing superblock, will be ignored 21:49:33 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 21:49:33 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000000100)={0x4}) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x246, 0x80001) [ 121.019848][ T4896] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 121.105045][T10706] new mount options do not match the existing superblock, will be ignored [ 121.193447][T10708] new mount options do not match the existing superblock, will be ignored [ 121.290047][ T4896] usb 4-1: Using ep0 maxpacket: 32 [ 121.420657][ T4896] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 121.449603][ T4896] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 121.629796][ T4896] usb 4-1: New USB device found, idVendor=0d46, idProduct=0078, bcdDevice=6d.83 [ 121.638883][ T4896] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.654853][ T4896] usb 4-1: Product: syz [ 121.659057][ T4896] usb 4-1: Manufacturer: syz [ 121.664658][ T4896] usb 4-1: SerialNumber: syz [ 121.677150][ T4896] usb 4-1: config 0 descriptor?? [ 121.731201][ T4896] kobil_sct 4-1:0.0: KOBIL USB smart card terminal converter detected [ 121.752558][ T4896] usb 4-1: KOBIL USB smart card terminal converter now attached to ttyUSB0 [ 121.960685][ T4896] usb 4-1: USB disconnect, device number 5 [ 121.970370][ T4896] kobil ttyUSB0: KOBIL USB smart card terminal converter now disconnected from ttyUSB0 [ 121.982183][ T4896] kobil_sct 4-1:0.0: device disconnected 21:49:34 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x7c, 0x25, 0xa2, 0x20, 0xd46, 0x78, 0x6d83, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x78, 0xe9, 0xff, 0x0, [], [{{0x9, 0x5, 0xf, 0x3}}]}}]}}]}}, 0x0) 21:49:34 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000240)=0xa, 0x4) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) 21:49:34 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 21:49:34 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 21:49:34 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 21:49:34 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 122.633491][T10743] new mount options do not match the existing superblock, will be ignored [ 122.664325][T10745] new mount options do not match the existing superblock, will be ignored [ 122.694566][T10744] new mount options do not match the existing superblock, will be ignored [ 122.761365][T10746] new mount options do not match the existing superblock, will be ignored 21:49:34 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 21:49:35 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 21:49:35 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 21:49:35 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 122.989608][ T3994] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 123.060279][T10760] new mount options do not match the existing superblock, will be ignored [ 123.124695][T10763] new mount options do not match the existing superblock, will be ignored 21:49:35 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 123.207741][T10765] new mount options do not match the existing superblock, will be ignored [ 123.222606][T10766] new mount options do not match the existing superblock, will be ignored [ 123.239742][ T3994] usb 4-1: Using ep0 maxpacket: 32 21:49:35 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) [ 123.361477][ T3994] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 123.386854][ T3994] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 123.464242][T10773] new mount options do not match the existing superblock, will be ignored [ 123.579866][ T3994] usb 4-1: New USB device found, idVendor=0d46, idProduct=0078, bcdDevice=6d.83 [ 123.588965][ T3994] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.618340][ T3994] usb 4-1: Product: syz [ 123.657297][T10776] new mount options do not match the existing superblock, will be ignored [ 123.674189][ T3994] usb 4-1: Manufacturer: syz [ 123.678840][ T3994] usb 4-1: SerialNumber: syz [ 123.720337][ T3994] usb 4-1: config 0 descriptor?? [ 123.761415][ T3994] kobil_sct 4-1:0.0: KOBIL USB smart card terminal converter detected [ 123.811475][ T3994] usb 4-1: KOBIL USB smart card terminal converter now attached to ttyUSB0 [ 124.040323][ T4896] usb 4-1: USB disconnect, device number 6 [ 124.051340][ T4896] kobil ttyUSB0: KOBIL USB smart card terminal converter now disconnected from ttyUSB0 [ 124.117987][ T4896] kobil_sct 4-1:0.0: device disconnected 21:49:36 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 21:49:36 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 21:49:36 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 21:49:36 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 21:49:36 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 21:49:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)={0x1, 0x0, [{0xce}]}) [ 124.772712][T10807] new mount options do not match the existing superblock, will be ignored [ 124.819026][T10806] new mount options do not match the existing superblock, will be ignored [ 124.843735][T10808] new mount options do not match the existing superblock, will be ignored [ 124.864611][T10809] new mount options do not match the existing superblock, will be ignored [ 124.893759][T10810] new mount options do not match the existing superblock, will be ignored 21:49:37 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_EPOLL_CTL=@del, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:49:37 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}, @TCA_HHF_NON_HH_WEIGHT={0x8, 0x7, 0x5}]}}]}, 0x40}}, 0x0) 21:49:37 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 21:49:37 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 21:49:37 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 21:49:37 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 21:49:37 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_EPOLL_CTL=@del, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:49:37 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}, @TCA_HHF_NON_HH_WEIGHT={0x8, 0x7, 0x5}]}}]}, 0x40}}, 0x0) [ 125.410939][T10844] new mount options do not match the existing superblock, will be ignored [ 125.445427][T10846] new mount options do not match the existing superblock, will be ignored [ 125.480362][T10845] new mount options do not match the existing superblock, will be ignored [ 125.491535][T10847] new mount options do not match the existing superblock, will be ignored 21:49:37 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_EPOLL_CTL=@del, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:49:37 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 21:49:37 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 21:49:37 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) geteuid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x3f7, 0x800, 0x70bd28, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008850}, 0x44) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r3, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) setuid(r0) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x3, 0x9, 0x0) chdir(&(0x7f0000000240)='./file0\x00') writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 21:49:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)=@setlink={0xa0, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x800, 0x458e8}, [@IFLA_MASTER={0x8}, @IFLA_ALT_IFNAME={0x14, 0x35, 'syzkaller0\x00'}, @IFLA_XDP={0x4c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x1}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_LINK={0x8}, @IFLA_LINKMODE={0x5, 0x11, 0x81}, @IFLA_GROUP={0x8, 0x1b, 0xffff8001}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20000001}, 0x8000) 21:49:37 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}, @TCA_HHF_NON_HH_WEIGHT={0x8, 0x7, 0x5}]}}]}, 0x40}}, 0x0) 21:49:37 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_EPOLL_CTL=@del, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 125.815007][T10870] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 125.848615][T10864] new mount options do not match the existing superblock, will be ignored [ 125.864375][T10870] batman_adv: batadv0: Removing interface: batadv_slave_0 21:49:38 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x14, 0x2, [@TCA_HHF_ADMIT_BYTES={0x8}, @TCA_HHF_NON_HH_WEIGHT={0x8, 0x7, 0x5}]}}]}, 0x40}}, 0x0) [ 125.978452][T10873] new mount options do not match the existing superblock, will be ignored [ 126.001093][T10875] new mount options do not match the existing superblock, will be ignored 21:49:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:49:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)=@setlink={0xa0, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x800, 0x458e8}, [@IFLA_MASTER={0x8}, @IFLA_ALT_IFNAME={0x14, 0x35, 'syzkaller0\x00'}, @IFLA_XDP={0x4c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x1}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_LINK={0x8}, @IFLA_LINKMODE={0x5, 0x11, 0x81}, @IFLA_GROUP={0x8, 0x1b, 0xffff8001}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20000001}, 0x8000) 21:49:38 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket(0x25, 0x5, 0x22f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="1e", &(0x7f00000001c0)=@tcp=r1}, 0x20) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000040), &(0x7f00000000c0)=@udp}, 0x20) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000200)="82beb41de9f808a9b21e5711e83c432159aa297498657b592770beb95f40bf9bef3700823cb7641306a4e30c9061c92693872a3153cd3126ba0e0a2200a18db61e0852cf67fcdeeec2fd4f56ddac99c52b591d90bca6be9930004125fd926e591ad41ea3a7bec9f031631043a49cbf6696acfac1f94c37a683deef87", &(0x7f0000000140)=@udp6=r1, 0x4}, 0x20) 21:49:38 executing program 5: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = getpid() ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000100)={'hsr0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xa, r1, 0x0) syz_open_procfs(r0, &(0x7f0000000200)='smaps_rollup\x00') mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) chdir(&(0x7f0000000280)='./file0\x00') socket$inet(0x2, 0x3, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x3274, 0x0, 0x8, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 21:49:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(0xffffffffffffffff, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 21:49:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x18, 0x0, 0x3, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3}]}, 0x18}}, 0x0) 21:49:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)=@setlink={0xa0, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x800, 0x458e8}, [@IFLA_MASTER={0x8}, @IFLA_ALT_IFNAME={0x14, 0x35, 'syzkaller0\x00'}, @IFLA_XDP={0x4c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x1}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_LINK={0x8}, @IFLA_LINKMODE={0x5, 0x11, 0x81}, @IFLA_GROUP={0x8, 0x1b, 0xffff8001}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20000001}, 0x8000) 21:49:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 126.508290][T10909] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 126.547991][T10907] loop0: detected capacity change from 1036 to 0 21:49:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)=@setlink={0xa0, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x800, 0x458e8}, [@IFLA_MASTER={0x8}, @IFLA_ALT_IFNAME={0x14, 0x35, 'syzkaller0\x00'}, @IFLA_XDP={0x4c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x1}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_LINK={0x8}, @IFLA_LINKMODE={0x5, 0x11, 0x81}, @IFLA_GROUP={0x8, 0x1b, 0xffff8001}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20000001}, 0x8000) 21:49:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x18, 0x0, 0x3, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3}]}, 0x18}}, 0x0) 21:49:39 executing program 5: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = getpid() ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000100)={'hsr0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xa, r1, 0x0) syz_open_procfs(r0, &(0x7f0000000200)='smaps_rollup\x00') mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) chdir(&(0x7f0000000280)='./file0\x00') socket$inet(0x2, 0x3, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x3274, 0x0, 0x8, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) [ 127.047826][T10894] IPVS: ftp: loaded support on port[0] = 21 [ 127.121939][T10925] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:49:39 executing program 4: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = getpid() ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000100)={'hsr0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xa, r1, 0x0) syz_open_procfs(r0, &(0x7f0000000200)='smaps_rollup\x00') mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) chdir(&(0x7f0000000280)='./file0\x00') socket$inet(0x2, 0x3, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x3274, 0x0, 0x8, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 21:49:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x18, 0x0, 0x3, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3}]}, 0x18}}, 0x0) [ 127.735166][T10934] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 127.852531][T10904] IPVS: ftp: loaded support on port[0] = 21 21:49:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x18, 0x0, 0x3, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3}]}, 0x18}}, 0x0) [ 128.444986][T10940] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 132.905560][ T3296] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.912067][ T3296] ieee802154 phy1 wpan1: encryption failed: -22 21:50:23 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket(0x25, 0x5, 0x22f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="1e", &(0x7f00000001c0)=@tcp=r1}, 0x20) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000040), &(0x7f00000000c0)=@udp}, 0x20) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000200)="82beb41de9f808a9b21e5711e83c432159aa297498657b592770beb95f40bf9bef3700823cb7641306a4e30c9061c92693872a3153cd3126ba0e0a2200a18db61e0852cf67fcdeeec2fd4f56ddac99c52b591d90bca6be9930004125fd926e591ad41ea3a7bec9f031631043a49cbf6696acfac1f94c37a683deef87", &(0x7f0000000140)=@udp6=r1, 0x4}, 0x20) 21:50:23 executing program 5: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = getpid() ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000100)={'hsr0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xa, r1, 0x0) syz_open_procfs(r0, &(0x7f0000000200)='smaps_rollup\x00') mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) chdir(&(0x7f0000000280)='./file0\x00') socket$inet(0x2, 0x3, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x3274, 0x0, 0x8, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 21:50:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:50:23 executing program 4: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = getpid() ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000100)={'hsr0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xa, r1, 0x0) syz_open_procfs(r0, &(0x7f0000000200)='smaps_rollup\x00') mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) chdir(&(0x7f0000000280)='./file0\x00') socket$inet(0x2, 0x3, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x3274, 0x0, 0x8, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 21:50:23 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = getpid() ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000100)={'hsr0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xa, r1, 0x0) syz_open_procfs(r0, &(0x7f0000000200)='smaps_rollup\x00') mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) chdir(&(0x7f0000000280)='./file0\x00') socket$inet(0x2, 0x3, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x3274, 0x0, 0x8, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 21:50:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(0xffffffffffffffff, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 171.139022][T11005] loop0: detected capacity change from 1036 to 0 21:50:23 executing program 4: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = getpid() ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000100)={'hsr0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xa, r1, 0x0) syz_open_procfs(r0, &(0x7f0000000200)='smaps_rollup\x00') mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) chdir(&(0x7f0000000280)='./file0\x00') socket$inet(0x2, 0x3, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x3274, 0x0, 0x8, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 21:50:23 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = getpid() ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000100)={'hsr0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xa, r1, 0x0) syz_open_procfs(r0, &(0x7f0000000200)='smaps_rollup\x00') mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) chdir(&(0x7f0000000280)='./file0\x00') socket$inet(0x2, 0x3, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x3274, 0x0, 0x8, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 21:50:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 171.743669][T11011] IPVS: ftp: loaded support on port[0] = 21 21:50:24 executing program 5: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = getpid() ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000100)={'hsr0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xa, r1, 0x0) syz_open_procfs(r0, &(0x7f0000000200)='smaps_rollup\x00') mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) chdir(&(0x7f0000000280)='./file0\x00') socket$inet(0x2, 0x3, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x3274, 0x0, 0x8, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 21:50:24 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket(0x25, 0x5, 0x22f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="1e", &(0x7f00000001c0)=@tcp=r1}, 0x20) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000040), &(0x7f00000000c0)=@udp}, 0x20) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000200)="82beb41de9f808a9b21e5711e83c432159aa297498657b592770beb95f40bf9bef3700823cb7641306a4e30c9061c92693872a3153cd3126ba0e0a2200a18db61e0852cf67fcdeeec2fd4f56ddac99c52b591d90bca6be9930004125fd926e591ad41ea3a7bec9f031631043a49cbf6696acfac1f94c37a683deef87", &(0x7f0000000140)=@udp6=r1, 0x4}, 0x20) 21:50:24 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket(0x25, 0x5, 0x22f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="1e", &(0x7f00000001c0)=@tcp=r1}, 0x20) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000040), &(0x7f00000000c0)=@udp}, 0x20) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000200)="82beb41de9f808a9b21e5711e83c432159aa297498657b592770beb95f40bf9bef3700823cb7641306a4e30c9061c92693872a3153cd3126ba0e0a2200a18db61e0852cf67fcdeeec2fd4f56ddac99c52b591d90bca6be9930004125fd926e591ad41ea3a7bec9f031631043a49cbf6696acfac1f94c37a683deef87", &(0x7f0000000140)=@udp6=r1, 0x4}, 0x20) [ 172.906739][T11033] IPVS: ftp: loaded support on port[0] = 21 [ 173.555511][T11041] IPVS: ftp: loaded support on port[0] = 21 [ 194.236779][ T3296] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.243244][ T3296] ieee802154 phy1 wpan1: encryption failed: -22 [ 206.606730][ T5] Bluetooth: hci0: command 0x0406 tx timeout [ 211.814508][ T3994] Bluetooth: hci1: command 0x0406 tx timeout [ 211.826823][ T3994] Bluetooth: hci3: command 0x0406 tx timeout [ 211.906755][ T3994] Bluetooth: hci2: command 0x0406 tx timeout [ 211.946430][ T3994] Bluetooth: hci4: command 0x0406 tx timeout [ 211.997215][ T3994] Bluetooth: hci5: command 0x0406 tx timeout 21:51:25 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket(0x25, 0x5, 0x22f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="1e", &(0x7f00000001c0)=@tcp=r1}, 0x20) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000040), &(0x7f00000000c0)=@udp}, 0x20) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000200)="82beb41de9f808a9b21e5711e83c432159aa297498657b592770beb95f40bf9bef3700823cb7641306a4e30c9061c92693872a3153cd3126ba0e0a2200a18db61e0852cf67fcdeeec2fd4f56ddac99c52b591d90bca6be9930004125fd926e591ad41ea3a7bec9f031631043a49cbf6696acfac1f94c37a683deef87", &(0x7f0000000140)=@udp6=r1, 0x4}, 0x20) 21:51:25 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = getpid() ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000100)={'hsr0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xa, r1, 0x0) syz_open_procfs(r0, &(0x7f0000000200)='smaps_rollup\x00') mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) chdir(&(0x7f0000000280)='./file0\x00') socket$inet(0x2, 0x3, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x3274, 0x0, 0x8, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 21:51:25 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket(0x25, 0x5, 0x22f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="1e", &(0x7f00000001c0)=@tcp=r1}, 0x20) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000040), &(0x7f00000000c0)=@udp}, 0x20) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000200)="82beb41de9f808a9b21e5711e83c432159aa297498657b592770beb95f40bf9bef3700823cb7641306a4e30c9061c92693872a3153cd3126ba0e0a2200a18db61e0852cf67fcdeeec2fd4f56ddac99c52b591d90bca6be9930004125fd926e591ad41ea3a7bec9f031631043a49cbf6696acfac1f94c37a683deef87", &(0x7f0000000140)=@udp6=r1, 0x4}, 0x20) 21:51:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(0xffffffffffffffff, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 233.276044][ T381] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.615549][T11136] IPVS: ftp: loaded support on port[0] = 21 21:51:26 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket(0x25, 0x5, 0x22f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="1e", &(0x7f00000001c0)=@tcp=r1}, 0x20) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000040), &(0x7f00000000c0)=@udp}, 0x20) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000200)="82beb41de9f808a9b21e5711e83c432159aa297498657b592770beb95f40bf9bef3700823cb7641306a4e30c9061c92693872a3153cd3126ba0e0a2200a18db61e0852cf67fcdeeec2fd4f56ddac99c52b591d90bca6be9930004125fd926e591ad41ea3a7bec9f031631043a49cbf6696acfac1f94c37a683deef87", &(0x7f0000000140)=@udp6=r1, 0x4}, 0x20) [ 235.142851][T11149] IPVS: ftp: loaded support on port[0] = 21 21:51:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(0xffffffffffffffff, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 21:51:28 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket(0x25, 0x5, 0x22f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="1e", &(0x7f00000001c0)=@tcp=r1}, 0x20) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000040), &(0x7f00000000c0)=@udp}, 0x20) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000200)="82beb41de9f808a9b21e5711e83c432159aa297498657b592770beb95f40bf9bef3700823cb7641306a4e30c9061c92693872a3153cd3126ba0e0a2200a18db61e0852cf67fcdeeec2fd4f56ddac99c52b591d90bca6be9930004125fd926e591ad41ea3a7bec9f031631043a49cbf6696acfac1f94c37a683deef87", &(0x7f0000000140)=@udp6=r1, 0x4}, 0x20) [ 236.480320][ T381] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 21:51:28 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket(0x25, 0x5, 0x22f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="1e", &(0x7f00000001c0)=@tcp=r1}, 0x20) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000040), &(0x7f00000000c0)=@udp}, 0x20) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000200)="82beb41de9f808a9b21e5711e83c432159aa297498657b592770beb95f40bf9bef3700823cb7641306a4e30c9061c92693872a3153cd3126ba0e0a2200a18db61e0852cf67fcdeeec2fd4f56ddac99c52b591d90bca6be9930004125fd926e591ad41ea3a7bec9f031631043a49cbf6696acfac1f94c37a683deef87", &(0x7f0000000140)=@udp6=r1, 0x4}, 0x20) [ 236.985167][T11168] IPVS: ftp: loaded support on port[0] = 21 [ 237.302916][ T381] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.777665][ T381] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.843338][ T9740] Bluetooth: hci0: command 0x0409 tx timeout 21:51:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(0xffffffffffffffff, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 239.878440][T11204] IPVS: ftp: loaded support on port[0] = 21 [ 239.952905][T11214] IPVS: ftp: loaded support on port[0] = 21 [ 240.923426][ T4896] Bluetooth: hci0: command 0x041b tx timeout [ 241.812923][ T9740] Bluetooth: hci1: command 0x0409 tx timeout [ 241.882923][ T3002] Bluetooth: hci4: command 0x0409 tx timeout 21:51:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(0xffffffffffffffff, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 243.006239][ T3002] Bluetooth: hci0: command 0x040f tx timeout [ 243.511675][T11168] chnl_net:caif_netlink_parms(): no params data found [ 243.882860][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 243.962985][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 245.082729][ T3002] Bluetooth: hci0: command 0x0419 tx timeout [ 246.000872][ T3002] Bluetooth: hci1: command 0x040f tx timeout [ 246.047526][ T3002] Bluetooth: hci4: command 0x040f tx timeout 21:51:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(0xffffffffffffffff, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 246.192615][T11214] chnl_net:caif_netlink_parms(): no params data found [ 247.884111][T11204] chnl_net:caif_netlink_parms(): no params data found [ 248.042167][ T3002] Bluetooth: hci1: command 0x0419 tx timeout [ 248.122298][ T3002] Bluetooth: hci4: command 0x0419 tx timeout 21:51:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(0xffffffffffffffff, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 249.823459][T11168] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.830571][T11168] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.917760][T11168] device bridge_slave_0 entered promiscuous mode [ 250.842689][T11168] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.849795][T11168] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.957657][T11168] device bridge_slave_1 entered promiscuous mode [ 251.119016][T11214] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.204940][T11214] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.318618][T11214] device bridge_slave_0 entered promiscuous mode [ 252.755075][T11168] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.873817][T11214] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.885595][T11214] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.937393][T11214] device bridge_slave_1 entered promiscuous mode [ 252.979710][T11168] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.060753][T11204] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.070910][T11204] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.111165][T11204] device bridge_slave_0 entered promiscuous mode [ 253.290772][T11204] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.359086][T11204] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.413246][T11204] device bridge_slave_1 entered promiscuous mode [ 253.703819][T11168] team0: Port device team_slave_0 added [ 253.781877][T11204] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.793619][T11214] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.645258][T11168] team0: Port device team_slave_1 added [ 254.653185][T11214] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.696831][T11204] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.957938][ T381] device hsr_slave_0 left promiscuous mode [ 254.997500][ T381] device hsr_slave_1 left promiscuous mode [ 255.112245][ T381] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 255.119759][ T381] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 255.193660][ T381] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 255.201109][ T381] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 255.324034][ T381] device bridge_slave_1 left promiscuous mode [ 255.331443][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.563622][ T381] device bridge_slave_0 left promiscuous mode [ 255.569909][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.685621][ T3296] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.692575][ T3296] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.726407][ T381] device veth1_macvtap left promiscuous mode [ 255.742955][ T381] device veth0_macvtap left promiscuous mode [ 255.749050][ T381] device veth1_vlan left promiscuous mode [ 255.822406][ T381] device veth0_vlan left promiscuous mode [ 282.737154][ T381] team0 (unregistering): Port device team_slave_1 removed [ 282.754169][ T381] team0 (unregistering): Port device team_slave_0 removed [ 282.771015][ T381] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 282.787251][ T381] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 282.862376][ T381] bond0 (unregistering): Released all slaves [ 282.918516][T11168] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.927272][T11168] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.956611][T11168] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.971261][T11204] team0: Port device team_slave_0 added [ 282.981022][T11214] team0: Port device team_slave_0 added [ 282.993688][T11168] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.001161][T11168] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.031319][T11168] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.105284][T11204] team0: Port device team_slave_1 added [ 283.120540][T11214] team0: Port device team_slave_1 added [ 283.255243][T11168] device hsr_slave_0 entered promiscuous mode [ 283.320208][T11168] device hsr_slave_1 entered promiscuous mode [ 283.356641][T11214] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.378940][T11214] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.533276][T11214] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.582515][T11214] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.604949][T11214] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.646219][T11214] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.666441][T11204] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.688068][T11204] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.880646][T11204] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.924133][T11204] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.009308][T11204] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.187990][T11204] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.404421][T11214] device hsr_slave_0 entered promiscuous mode [ 284.493054][T11214] device hsr_slave_1 entered promiscuous mode [ 284.534730][T11214] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.585328][T11214] Cannot create hsr debugfs directory [ 284.644604][T11204] device hsr_slave_0 entered promiscuous mode [ 284.701972][T11204] device hsr_slave_1 entered promiscuous mode [ 284.739662][T11204] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.747263][T11204] Cannot create hsr debugfs directory [ 286.388371][T11214] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.469101][T11168] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.581924][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.650030][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.716886][T11214] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.779708][T11204] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.786752][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.809705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.824068][T11168] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.948779][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.957730][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.070143][ T9822] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.077275][ T9822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.139775][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.149597][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.158179][ T9822] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.165364][ T9822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.180971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.199891][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.249087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.299431][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.306575][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.420980][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.447704][T11204] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.532642][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.549779][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.689419][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.698274][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.790144][ T9777] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.797255][ T9777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.888941][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.008751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.017724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.130646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.209819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.270115][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.319220][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.430117][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.487970][ T9822] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.495144][ T9822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.549085][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.579710][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.598950][ T9822] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.606059][ T9822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.682357][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.692447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.723810][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.760684][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.779882][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.799030][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.819092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.853949][T11168] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.879938][T11168] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.899207][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.908311][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.919443][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.928129][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.939019][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.992596][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.002190][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.013388][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.023575][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.033933][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.043880][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.055635][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.066850][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.077108][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.087318][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.097312][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.107077][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.116925][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.127514][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.157474][T11204] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.201076][T11204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.214570][T11214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.242112][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.444242][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.499803][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.508010][ T9740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.541079][T11204] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.659693][T11168] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.671292][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.743578][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.877825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.948759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.964229][T11214] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.049345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.061614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.129353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.239830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.342886][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.360268][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.405097][T11168] device veth0_vlan entered promiscuous mode [ 290.457750][T11204] device veth0_vlan entered promiscuous mode [ 290.536993][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.609168][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.617221][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.669491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.735682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.800467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.987967][T11168] device veth1_vlan entered promiscuous mode [ 291.101320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.110240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.121695][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 291.144307][T11204] device veth1_vlan entered promiscuous mode [ 291.169649][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.190222][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.239956][T11214] device veth0_vlan entered promiscuous mode [ 291.291169][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.309740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.398749][T11214] device veth1_vlan entered promiscuous mode [ 291.499654][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 291.507931][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.559498][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.712813][T11168] device veth0_macvtap entered promiscuous mode [ 291.781908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 291.822266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.899181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.972922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.032908][T11204] device veth0_macvtap entered promiscuous mode [ 292.092614][T11168] device veth1_macvtap entered promiscuous mode [ 292.143853][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 292.214032][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.252030][T11204] device veth1_macvtap entered promiscuous mode [ 292.350035][T11214] device veth0_macvtap entered promiscuous mode [ 292.387276][T11168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.418377][T11168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.458284][T11168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.488269][T11168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.498119][T11168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.526276][T11168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.538747][T11168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.551756][T11168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.580077][T11168] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.587479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.639186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.683525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.719221][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.731613][T11204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.744913][T11204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.755927][T11204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.767026][T11204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.777560][T11204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.790663][T11204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.802611][T11204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.813575][T11204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.823989][T11204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.834642][T11204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.846779][T11204] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.869277][T11214] device veth1_macvtap entered promiscuous mode [ 292.879973][T11168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.892422][T11168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.902930][T11168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.913593][T11168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.923765][T11168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.934316][T11168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.944221][T11168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.954718][T11168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.965121][T11168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.975646][T11168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.986962][T11168] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.008921][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.017299][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.048587][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.057389][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.138975][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.160131][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.184914][T11204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.210737][T11204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.221755][T11204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.234414][T11204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.245463][T11204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.256123][T11204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.266906][T11204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.277677][T11204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.287599][T11204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.299081][T11204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.309994][T11204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 293.328194][T11204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.347266][T11204] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.868250][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.877235][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.929350][T11214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.940664][T11214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.976467][T11214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.994159][T11214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.005338][T11214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.028203][T11214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.048233][T11214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.061904][T11214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.071916][T11214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.082468][T11214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.093053][T11214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.103983][T11214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.116997][T11214] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.159070][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.167851][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.190847][T11214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.206899][T11214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.217282][T11214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.228252][T11214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.239320][T11214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.249894][T11214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.260497][T11214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.272512][T11214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.283074][T11214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.295716][T11214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.310211][T11214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.321418][T11214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.331840][T11214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.342918][T11214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.354671][T11214] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.382348][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.399672][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.547901][ T381] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.770729][ T381] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.980148][ T381] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.023670][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.025225][ T216] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.051249][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.054819][ T216] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.085419][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 295.109294][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 295.311387][ T381] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.335018][ T392] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.343465][ T392] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.371649][ T9822] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 295.464018][ T392] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.515036][ T392] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.723407][ T381] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.748149][ T3994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 295.756097][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.777157][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 296.230003][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 296.827249][T12012] IPVS: ftp: loaded support on port[0] = 21 [ 296.892845][T12010] IPVS: ftp: loaded support on port[0] = 21 [ 297.008720][ T381] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.483645][ T381] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.874289][ T381] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.505908][ T381] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.940820][ T381] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.975734][T12079] IPVS: ftp: loaded support on port[0] = 21 [ 299.669163][ T381] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.860830][ T381] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 300.443162][T12079] chnl_net:caif_netlink_parms(): no params data found [ 300.860289][ T3716] Bluetooth: hci0: command 0x0409 tx timeout [ 301.029240][ T381] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 302.000235][ T381] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 302.917689][ T9822] Bluetooth: hci0: command 0x041b tx timeout [ 303.096965][ T381] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.399971][ T381] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.491591][T12079] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.507561][T12079] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.518902][T12079] device bridge_slave_0 entered promiscuous mode [ 304.632996][T12079] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.669838][T12079] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.711852][T12079] device bridge_slave_1 entered promiscuous mode [ 304.928017][T12079] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.998717][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 305.044528][T12079] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.349410][T12079] team0: Port device team_slave_0 added [ 305.450918][T12079] team0: Port device team_slave_1 added [ 305.863346][T12079] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 305.917440][T12079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.127141][T12079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 307.077794][T12293] Bluetooth: hci0: command 0x0419 tx timeout [ 312.299443][T12079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 312.306440][T12079] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.551263][T12079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 312.780651][T12079] device hsr_slave_0 entered promiscuous mode [ 312.867361][T12079] device hsr_slave_1 entered promiscuous mode [ 312.907782][T12079] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 312.915659][T12079] Cannot create hsr debugfs directory [ 317.153186][ T3296] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.159664][ T3296] ieee802154 phy1 wpan1: encryption failed: -22 [ 335.349538][T12079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.484056][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.506908][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.587578][T12079] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.355972][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.366146][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.374627][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.381792][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.406023][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.426189][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.434888][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.466044][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.474533][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.585885][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.594870][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.666395][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.675344][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.785894][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.864220][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.921207][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.997082][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.048275][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.105816][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.126693][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.168669][T12079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.836071][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.844601][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.637035][T12079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.668719][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 340.681238][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 341.131106][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 341.147474][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 341.159059][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 341.167194][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 341.180924][T12079] device veth0_vlan entered promiscuous mode [ 342.052803][T12079] device veth1_vlan entered promiscuous mode [ 344.443486][T12079] device veth0_macvtap entered promiscuous mode [ 344.497179][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.523311][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.567459][T12300] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 344.630224][T12079] device veth1_macvtap entered promiscuous mode [ 344.718198][T12300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 345.008567][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.037790][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.056033][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.078843][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.095268][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.116990][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.135679][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.158677][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.183329][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.205216][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.215050][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.238122][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.263263][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.281421][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.296624][T12079] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.322617][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.333111][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.097686][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.166617][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.202740][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.255376][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.326136][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.355418][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.433462][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.475164][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.519877][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.603773][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.645294][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.705091][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.745540][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.785084][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.794927][T12079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.824934][T12079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.848023][T12079] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.869810][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.887094][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 347.003619][ T381] device hsr_slave_0 left promiscuous mode [ 347.076176][ T381] device hsr_slave_1 left promiscuous mode [ 347.095654][ T381] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 347.103109][ T381] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 347.116340][ T381] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 347.124795][ T381] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 347.146318][ T381] device bridge_slave_1 left promiscuous mode [ 347.152596][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.179851][ T381] device bridge_slave_0 left promiscuous mode [ 347.195514][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.211824][ T381] device hsr_slave_0 left promiscuous mode [ 347.231547][ T381] device hsr_slave_1 left promiscuous mode [ 347.253045][ T381] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 347.265271][ T381] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 347.287858][ T381] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 347.305232][ T381] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 347.315254][ T381] device bridge_slave_1 left promiscuous mode [ 347.321574][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.332170][ T381] device bridge_slave_0 left promiscuous mode [ 347.338590][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.352229][ T381] device hsr_slave_0 left promiscuous mode [ 347.360009][ T381] device hsr_slave_1 left promiscuous mode [ 347.366822][ T381] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 347.374269][ T381] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 347.383654][ T381] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 347.391228][ T381] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 347.400338][ T381] device bridge_slave_1 left promiscuous mode [ 347.407375][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.415983][ T381] device bridge_slave_0 left promiscuous mode [ 347.422142][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.437002][ T381] device hsr_slave_0 left promiscuous mode [ 347.443351][ T381] device hsr_slave_1 left promiscuous mode [ 347.450046][ T381] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 347.457762][ T381] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 347.467308][ T381] device bridge_slave_1 left promiscuous mode [ 347.473478][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.482605][ T381] device bridge_slave_0 left promiscuous mode [ 347.489467][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.512326][ T381] device veth1_macvtap left promiscuous mode [ 347.518535][ T381] device veth0_macvtap left promiscuous mode [ 347.524596][ T381] device veth1_vlan left promiscuous mode [ 347.530816][ T381] device veth0_vlan left promiscuous mode [ 347.538688][ T381] device veth1_macvtap left promiscuous mode [ 347.544737][ T381] device veth0_macvtap left promiscuous mode [ 347.551113][ T381] device veth1_vlan left promiscuous mode [ 347.557380][ T381] device veth0_vlan left promiscuous mode [ 347.563967][ T381] device veth1_macvtap left promiscuous mode [ 347.571881][ T381] device veth0_macvtap left promiscuous mode [ 347.578061][ T381] device veth1_vlan left promiscuous mode [ 347.583821][ T381] device veth0_vlan left promiscuous mode [ 347.592001][ T381] device veth1_macvtap left promiscuous mode [ 347.598318][ T381] device veth0_macvtap left promiscuous mode [ 347.604384][ T381] device veth1_vlan left promiscuous mode [ 347.610426][ T381] device veth0_vlan left promiscuous mode [ 365.234585][ T4896] Bluetooth: hci1: command 0x0406 tx timeout [ 365.240797][ T4896] Bluetooth: hci4: command 0x0406 tx timeout [ 367.886919][ T381] team0 (unregistering): Port device team_slave_1 removed [ 367.902736][ T381] team0 (unregistering): Port device team_slave_0 removed [ 367.919994][ T381] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 367.938004][ T381] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 368.013990][ T381] bond0 (unregistering): Released all slaves [ 368.161333][ T381] team0 (unregistering): Port device team_slave_1 removed [ 368.175475][ T381] team0 (unregistering): Port device team_slave_0 removed [ 368.189324][ T381] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 368.213135][ T381] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 368.292914][ T381] bond0 (unregistering): Released all slaves [ 368.449508][ T381] team0 (unregistering): Port device team_slave_1 removed [ 368.464428][ T381] team0 (unregistering): Port device team_slave_0 removed [ 368.480760][ T381] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 368.496562][ T381] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 368.566390][ T381] bond0 (unregistering): Released all slaves [ 368.725622][ T381] team0 (unregistering): Port device team_slave_1 removed [ 368.742739][ T381] team0 (unregistering): Port device team_slave_0 removed [ 368.758593][ T381] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 368.776387][ T381] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 368.850714][ T381] bond0 (unregistering): Released all slaves [ 372.429558][T12446] IPVS: ftp: loaded support on port[0] = 21 [ 372.660468][T12446] chnl_net:caif_netlink_parms(): no params data found [ 372.753628][T12446] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.761324][T12446] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.770514][T12446] device bridge_slave_0 entered promiscuous mode [ 372.782403][T12446] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.790318][T12446] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.799440][T12446] device bridge_slave_1 entered promiscuous mode [ 372.823721][T12446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 372.839433][T12446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 372.867833][T12446] team0: Port device team_slave_0 added [ 372.876834][T12446] team0: Port device team_slave_1 added [ 372.897440][T12446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 372.905361][T12446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.932934][T12446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 373.667190][T12446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 373.674653][T12446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.703397][T12446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 374.112097][T12446] device hsr_slave_0 entered promiscuous mode [ 374.119562][T12446] device hsr_slave_1 entered promiscuous mode [ 374.127864][T12446] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 374.137444][T12446] Cannot create hsr debugfs directory [ 374.433946][T12563] Bluetooth: hci0: command 0x0409 tx timeout [ 375.387284][T12446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 375.764428][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 375.772307][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 375.783217][T12446] 8021q: adding VLAN 0 to HW filter on device team0 [ 375.796794][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 375.807145][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 375.815857][ T4896] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.822937][ T4896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.831147][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 376.225254][T12563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 376.237469][T12563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 376.246316][T12563] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.253426][T12563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.262719][T12563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 376.513824][ T4896] Bluetooth: hci0: command 0x041b tx timeout [ 376.642291][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 376.656078][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 376.665298][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 376.674628][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 377.064041][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 377.072767][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 377.082724][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 377.092264][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 377.200603][T12446] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 377.211789][T12446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 377.220454][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 377.229716][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 377.381311][T12446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 377.389652][T12300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 377.397750][T12300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 377.548018][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 377.556857][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 377.574621][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 377.582897][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 377.592532][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 377.602163][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 377.610509][T12446] device veth0_vlan entered promiscuous mode [ 377.627429][T12446] device veth1_vlan entered promiscuous mode [ 377.781877][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 377.790768][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 377.800074][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 377.809757][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 377.827970][T12446] device veth0_macvtap entered promiscuous mode [ 377.866010][T12446] device veth1_macvtap entered promiscuous mode [ 378.003032][T12446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.013786][T12446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.024402][T12446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.035548][T12446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.047116][T12446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.057793][T12446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.068176][T12446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.079270][T12446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.089214][T12446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 378.099732][T12446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.111869][T12446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 378.121534][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 378.130959][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 378.139522][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 378.148743][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 378.166705][T12446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.180733][T12446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.197803][T12446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.208844][T12446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.219176][T12446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.230181][T12446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.240482][T12446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.251994][T12446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.262142][T12446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 378.272760][T12446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 378.285499][T12446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 378.299097][ T381] device hsr_slave_0 left promiscuous mode [ 378.306279][ T381] device hsr_slave_1 left promiscuous mode [ 378.313282][ T381] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 378.320958][ T381] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 378.331596][ T381] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 378.339167][ T381] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 378.348170][ T381] device bridge_slave_1 left promiscuous mode [ 378.355723][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.364788][ T381] device bridge_slave_0 left promiscuous mode [ 378.372438][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.384871][ T381] device hsr_slave_0 left promiscuous mode [ 378.391301][ T381] device hsr_slave_1 left promiscuous mode [ 378.408798][ T381] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 378.416383][ T381] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 378.426206][ T381] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 378.433839][ T381] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 378.442939][ T381] device bridge_slave_1 left promiscuous mode [ 378.449334][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.458508][ T381] device bridge_slave_0 left promiscuous mode [ 378.466780][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.478333][ T381] device hsr_slave_0 left promiscuous mode [ 378.485314][ T381] device hsr_slave_1 left promiscuous mode [ 378.491866][ T381] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 378.499768][ T381] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 378.508714][ T381] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 378.518491][ T381] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 378.526674][ T3296] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.528472][ T381] device bridge_slave_1 left promiscuous mode [ 378.533033][ T3296] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.547458][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.556621][ T381] device bridge_slave_0 left promiscuous mode [ 378.562966][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.575907][ T381] device hsr_slave_0 left promiscuous mode [ 378.582422][ T381] device hsr_slave_1 left promiscuous mode [ 378.589831][ T381] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 378.593877][ T4896] Bluetooth: hci0: command 0x040f tx timeout [ 378.597506][ T381] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 378.613180][ T381] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 378.620840][ T381] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 378.631431][ T381] device bridge_slave_1 left promiscuous mode [ 378.637770][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.646758][ T381] device bridge_slave_0 left promiscuous mode [ 378.652936][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 378.673350][ T381] device veth1_macvtap left promiscuous mode [ 378.679495][ T381] device veth0_macvtap left promiscuous mode [ 378.685814][ T381] device veth1_vlan left promiscuous mode [ 378.691608][ T381] device veth0_vlan left promiscuous mode [ 378.698234][ T381] device veth1_macvtap left promiscuous mode [ 378.704706][ T381] device veth0_macvtap left promiscuous mode [ 378.710780][ T381] device veth1_vlan left promiscuous mode [ 378.718110][ T381] device veth0_vlan left promiscuous mode [ 378.726804][ T381] device veth1_macvtap left promiscuous mode [ 378.732852][ T381] device veth0_macvtap left promiscuous mode [ 378.739536][ T381] device veth1_vlan left promiscuous mode [ 378.745551][ T381] device veth0_vlan left promiscuous mode [ 378.752070][ T381] device veth1_macvtap left promiscuous mode [ 378.758972][ T381] device veth0_macvtap left promiscuous mode [ 378.765801][ T381] device veth1_vlan left promiscuous mode [ 378.771612][ T381] device veth0_vlan left promiscuous mode [ 380.673623][ T4896] Bluetooth: hci0: command 0x0419 tx timeout [ 395.900404][ T381] team0 (unregistering): Port device team_slave_1 removed [ 395.915534][ T381] team0 (unregistering): Port device team_slave_0 removed [ 395.927811][ T381] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 395.941646][ T381] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 396.000262][ T381] bond0 (unregistering): Released all slaves [ 396.137176][ T381] team0 (unregistering): Port device team_slave_1 removed [ 396.151456][ T381] team0 (unregistering): Port device team_slave_0 removed [ 396.166230][ T381] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 396.182482][ T381] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 396.245577][ T381] bond0 (unregistering): Released all slaves [ 396.367653][ T381] team0 (unregistering): Port device team_slave_1 removed [ 396.389707][ T381] team0 (unregistering): Port device team_slave_0 removed [ 396.405308][ T381] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 396.419786][ T381] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 396.481835][ T381] bond0 (unregistering): Released all slaves [ 396.622064][ T381] team0 (unregistering): Port device team_slave_1 removed [ 396.638556][ T381] team0 (unregistering): Port device team_slave_0 removed [ 396.651246][ T381] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 396.668424][ T381] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 396.733720][ T381] bond0 (unregistering): Released all slaves [ 396.817583][T12300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 396.830660][T12300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 396.944158][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 396.952492][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 396.998286][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 397.063882][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 397.072059][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 397.104095][T12300] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 397.359330][T12694] IPVS: ftp: loaded support on port[0] = 21 21:54:09 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket(0x25, 0x5, 0x22f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="1e", &(0x7f00000001c0)=@tcp=r1}, 0x20) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000040), &(0x7f00000000c0)=@udp}, 0x20) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000200)="82beb41de9f808a9b21e5711e83c432159aa297498657b592770beb95f40bf9bef3700823cb7641306a4e30c9061c92693872a3153cd3126ba0e0a2200a18db61e0852cf67fcdeeec2fd4f56ddac99c52b591d90bca6be9930004125fd926e591ad41ea3a7bec9f031631043a49cbf6696acfac1f94c37a683deef87", &(0x7f0000000140)=@udp6=r1, 0x4}, 0x20) 21:54:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(0xffffffffffffffff, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 21:54:09 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket(0x25, 0x5, 0x22f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="1e", &(0x7f00000001c0)=@tcp=r1}, 0x20) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000040), &(0x7f00000000c0)=@udp}, 0x20) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000200)="82beb41de9f808a9b21e5711e83c432159aa297498657b592770beb95f40bf9bef3700823cb7641306a4e30c9061c92693872a3153cd3126ba0e0a2200a18db61e0852cf67fcdeeec2fd4f56ddac99c52b591d90bca6be9930004125fd926e591ad41ea3a7bec9f031631043a49cbf6696acfac1f94c37a683deef87", &(0x7f0000000140)=@udp6=r1, 0x4}, 0x20) 21:54:09 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket(0x25, 0x5, 0x22f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="1e", &(0x7f00000001c0)=@tcp=r1}, 0x20) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000040), &(0x7f00000000c0)=@udp}, 0x20) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000200)="82beb41de9f808a9b21e5711e83c432159aa297498657b592770beb95f40bf9bef3700823cb7641306a4e30c9061c92693872a3153cd3126ba0e0a2200a18db61e0852cf67fcdeeec2fd4f56ddac99c52b591d90bca6be9930004125fd926e591ad41ea3a7bec9f031631043a49cbf6696acfac1f94c37a683deef87", &(0x7f0000000140)=@udp6=r1, 0x4}, 0x20) 21:54:09 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket(0x25, 0x5, 0x22f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="1e", &(0x7f00000001c0)=@tcp=r1}, 0x20) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000040), &(0x7f00000000c0)=@udp}, 0x20) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000200)="82beb41de9f808a9b21e5711e83c432159aa297498657b592770beb95f40bf9bef3700823cb7641306a4e30c9061c92693872a3153cd3126ba0e0a2200a18db61e0852cf67fcdeeec2fd4f56ddac99c52b591d90bca6be9930004125fd926e591ad41ea3a7bec9f031631043a49cbf6696acfac1f94c37a683deef87", &(0x7f0000000140)=@udp6=r1, 0x4}, 0x20) 21:54:09 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket(0x25, 0x5, 0x22f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="1e", &(0x7f00000001c0)=@tcp=r1}, 0x20) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000040), &(0x7f00000000c0)=@udp}, 0x20) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000200)="82beb41de9f808a9b21e5711e83c432159aa297498657b592770beb95f40bf9bef3700823cb7641306a4e30c9061c92693872a3153cd3126ba0e0a2200a18db61e0852cf67fcdeeec2fd4f56ddac99c52b591d90bca6be9930004125fd926e591ad41ea3a7bec9f031631043a49cbf6696acfac1f94c37a683deef87", &(0x7f0000000140)=@udp6=r1, 0x4}, 0x20) [ 397.728351][T12720] loop0: detected capacity change from 1036 to 0 [ 398.020152][T12723] IPVS: ftp: loaded support on port[0] = 21 21:54:12 executing program 0: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = getpid() ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000100)={'hsr0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xa, r1, 0x0) syz_open_procfs(r0, &(0x7f0000000200)='smaps_rollup\x00') mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) chdir(&(0x7f0000000280)='./file0\x00') socket$inet(0x2, 0x3, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x3274, 0x0, 0x8, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 21:54:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(0xffffffffffffffff, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f0000000500)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 400.903904][T12763] IPVS: ftp: loaded support on port[0] = 21 [ 400.914986][T12767] loop0: detected capacity change from 1036 to 0 21:54:13 executing program 0: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = getpid() ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000100)={'hsr0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xa, r1, 0x0) syz_open_procfs(r0, &(0x7f0000000200)='smaps_rollup\x00') mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) chdir(&(0x7f0000000280)='./file0\x00') socket$inet(0x2, 0x3, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x3274, 0x0, 0x8, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) [ 401.501570][T12801] IPVS: ftp: loaded support on port[0] = 21 [ 401.844264][T12812] IPVS: ftp: loaded support on port[0] = 21 [ 402.016223][T12824] IPVS: ftp: loaded support on port[0] = 21 [ 402.262062][T12763] chnl_net:caif_netlink_parms(): no params data found 21:54:15 executing program 0: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = getpid() ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000100)={'hsr0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xa, r1, 0x0) syz_open_procfs(r0, &(0x7f0000000200)='smaps_rollup\x00') mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) chdir(&(0x7f0000000280)='./file0\x00') socket$inet(0x2, 0x3, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x40305839, &(0x7f0000000040)={0x3274, 0x0, 0x8, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) [ 402.834644][ T9741] Bluetooth: hci1: command 0x0409 tx timeout [ 403.278764][T12763] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.290726][T12763] bridge0: port 1(bridge_slave_0) entered disabled state [ 403.334181][T12763] device bridge_slave_0 entered promiscuous mode [ 403.367326][T12763] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.403324][T12563] Bluetooth: hci3: command 0x0409 tx timeout [ 403.404037][T12763] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.491291][T12763] device bridge_slave_1 entered promiscuous mode [ 403.553093][T12563] Bluetooth: hci4: command 0x0409 tx timeout [ 403.620176][T12801] chnl_net:caif_netlink_parms(): no params data found [ 403.699633][T12763] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 403.712732][T12300] Bluetooth: hci5: command 0x0409 tx timeout [ 403.787112][T12763] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 21:54:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0xe, 0x0, 0x0, 0x26}, 0x10}}, 0x0) [ 403.832913][T12812] chnl_net:caif_netlink_parms(): no params data found 21:54:16 executing program 2: unshare(0x8020600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x6, 0x4, 0x4, 0x4}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x1c) [ 403.912861][T12824] chnl_net:caif_netlink_parms(): no params data found 21:54:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0xe, 0x0, 0x0, 0x26}, 0x10}}, 0x0) [ 404.039788][T12763] team0: Port device team_slave_0 added [ 404.166982][T12763] team0: Port device team_slave_1 added 21:54:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0xe, 0x0, 0x0, 0x26}, 0x10}}, 0x0) [ 404.467332][T12824] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.474771][T12824] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.489762][T12824] device bridge_slave_0 entered promiscuous mode [ 404.508076][T12763] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 404.526287][T12763] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 404.602537][T12763] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 404.640622][T12812] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.658984][T12812] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.669180][T12812] device bridge_slave_0 entered promiscuous mode [ 404.678889][T12801] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.694617][T12801] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.703775][T12801] device bridge_slave_0 entered promiscuous mode [ 404.711400][T12824] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.718837][T12824] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.727197][T12824] device bridge_slave_1 entered promiscuous mode [ 404.736394][T12763] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 404.743940][T12763] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 404.770724][T12763] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 404.783761][T12812] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.790836][T12812] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.799712][T12812] device bridge_slave_1 entered promiscuous mode [ 404.807578][T12801] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.815103][T12801] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.823615][T12801] device bridge_slave_1 entered promiscuous mode [ 404.889016][T12824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 404.912646][T12300] Bluetooth: hci1: command 0x041b tx timeout [ 404.937646][T12812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 404.954510][T12824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 404.975501][T12763] device hsr_slave_0 entered promiscuous mode [ 404.995150][T12763] device hsr_slave_1 entered promiscuous mode [ 405.004685][T12801] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 405.016860][T12812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 405.054572][T12812] team0: Port device team_slave_0 added [ 405.075356][T12801] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 405.087166][T12812] team0: Port device team_slave_1 added [ 405.113192][T12824] team0: Port device team_slave_0 added [ 405.151150][T12824] team0: Port device team_slave_1 added [ 405.158997][T12812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 405.167188][T12812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.194995][T12812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 405.210181][T12801] team0: Port device team_slave_0 added [ 405.250347][T12812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 405.266543][T12812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.302731][T12812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 405.325069][T12801] team0: Port device team_slave_1 added [ 405.408542][T12824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 405.419560][T12824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.447797][T12824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 405.467469][T12812] device hsr_slave_0 entered promiscuous mode [ 405.472788][T12300] Bluetooth: hci3: command 0x041b tx timeout [ 405.480978][T12812] device hsr_slave_1 entered promiscuous mode [ 405.491419][T12812] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 405.501062][T12812] Cannot create hsr debugfs directory [ 405.525750][T12824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 405.545351][T12824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.572151][T12824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 405.602981][T12801] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 405.609961][T12801] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.632644][T12300] Bluetooth: hci4: command 0x041b tx timeout [ 405.639604][T12801] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 405.696926][T12801] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 405.706095][T12801] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 405.741975][T12801] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 405.792707][T12300] Bluetooth: hci5: command 0x041b tx timeout [ 405.828923][T12824] device hsr_slave_0 entered promiscuous mode [ 405.848607][T12824] device hsr_slave_1 entered promiscuous mode [ 405.865832][T12824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 405.880337][T12824] Cannot create hsr debugfs directory [ 405.901701][T12801] device hsr_slave_0 entered promiscuous mode [ 405.912174][T12801] device hsr_slave_1 entered promiscuous mode [ 405.920155][T12801] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 405.928116][T12801] Cannot create hsr debugfs directory [ 406.469267][T12763] 8021q: adding VLAN 0 to HW filter on device bond0 [ 406.539197][T12812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 406.553175][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 406.561067][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 406.594051][T12763] 8021q: adding VLAN 0 to HW filter on device team0 [ 406.616836][T12824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 406.657197][T12801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 406.682892][T12300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 406.690649][T12300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 406.733693][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 406.742336][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 406.760341][ T9741] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.767678][ T9741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 406.785728][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 406.800287][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 406.811960][ T9741] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.819095][ T9741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 406.827553][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 406.835857][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 406.874918][T12812] 8021q: adding VLAN 0 to HW filter on device team0 [ 406.883674][T12300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 406.918297][T12824] 8021q: adding VLAN 0 to HW filter on device team0 [ 406.935653][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 406.949167][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 406.960298][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 406.969899][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 406.992578][T12301] Bluetooth: hci1: command 0x040f tx timeout [ 407.006300][T12801] 8021q: adding VLAN 0 to HW filter on device team0 [ 407.042270][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 407.053733][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 407.062200][ T4896] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.069358][ T4896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 407.103018][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 407.111845][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 407.121701][ T4896] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.128871][ T4896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 407.138964][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 407.150488][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 407.159539][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 407.168778][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 407.177739][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 407.186569][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 407.195246][ T4896] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.202491][ T4896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 407.210075][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 407.257422][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 407.265458][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 407.274607][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 407.283435][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 407.292008][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 407.303695][T12562] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.310754][T12562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 407.320713][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 407.329625][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 407.338757][T12562] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.345930][T12562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 407.354477][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 407.363387][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 407.371973][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 407.381318][T12562] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.388446][T12562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 407.397557][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 407.407512][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 407.416981][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 407.425959][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 407.435413][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 407.445073][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 407.461657][T12763] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 407.475368][T12763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 407.497512][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 407.506179][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 407.519749][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 407.531663][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 407.542246][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 407.551503][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 407.554646][T12300] Bluetooth: hci3: command 0x040f tx timeout [ 407.561589][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 407.574740][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 407.584521][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 407.615280][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 407.632009][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 407.643391][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 407.651502][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 407.665132][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 407.675669][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 407.685983][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 407.695783][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 407.705769][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 407.712891][T12301] Bluetooth: hci4: command 0x040f tx timeout [ 407.716506][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 407.729159][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 407.738823][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 407.748951][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 407.764691][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 407.773700][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 407.794670][T12824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 407.815326][T12812] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 407.826853][T12812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 407.836617][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 407.847093][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 407.857024][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 407.866080][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 407.872823][T12301] Bluetooth: hci5: command 0x040f tx timeout [ 407.910066][T12801] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 407.921663][T12801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 407.934967][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 407.948252][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 407.957180][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 407.970446][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 407.978137][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 407.991254][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 408.009408][T12763] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 408.022821][T12824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 408.052884][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 408.060370][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 408.103239][T12812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 408.110360][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 408.119195][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 408.127911][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 408.137790][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 408.149185][T12801] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 408.203905][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 408.213693][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 408.224641][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 408.233891][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 408.251024][T12824] device veth0_vlan entered promiscuous mode [ 408.279668][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 408.291576][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 408.301015][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 408.310025][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 408.340713][T12763] device veth0_vlan entered promiscuous mode [ 408.362975][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 408.371213][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 408.384126][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 408.394443][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 408.405522][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 408.414128][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 408.421792][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 408.430366][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 408.439017][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 408.448600][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 408.461175][T12824] device veth1_vlan entered promiscuous mode [ 408.472815][T12812] device veth0_vlan entered promiscuous mode [ 408.489561][T12763] device veth1_vlan entered promiscuous mode [ 408.515562][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 408.524011][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 408.532116][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 408.571098][T12812] device veth1_vlan entered promiscuous mode [ 408.602916][T12801] device veth0_vlan entered promiscuous mode [ 408.616736][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 408.626004][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 408.651845][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 408.659961][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 408.680876][T12801] device veth1_vlan entered promiscuous mode [ 408.694030][T12300] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 408.702137][T12300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 408.711736][T12300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 408.741797][T12824] device veth0_macvtap entered promiscuous mode [ 408.759203][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 408.768669][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 408.777836][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 408.787156][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 408.796624][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 408.805795][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 408.818948][T12763] device veth0_macvtap entered promiscuous mode [ 408.831468][T12812] device veth0_macvtap entered promiscuous mode [ 408.847836][T12763] device veth1_macvtap entered promiscuous mode [ 408.856945][T12824] device veth1_macvtap entered promiscuous mode [ 408.890992][T12763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 408.903016][T12763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.913710][T12763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 408.924386][T12763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.936794][T12763] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 408.952184][T12812] device veth1_macvtap entered promiscuous mode [ 408.965155][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 408.975751][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 408.985048][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 408.993982][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 409.002146][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 409.010816][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 409.019993][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 409.036045][T12763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 409.048625][T12763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.059789][T12763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 409.070428][T12763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.072732][T12300] Bluetooth: hci1: command 0x0419 tx timeout [ 409.087907][T12763] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 409.106804][T12824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 409.128269][T12824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.149233][T12824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 409.171008][T12824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.191200][T12824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 409.211506][T12824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.234845][T12824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 409.242727][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 409.251481][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 409.275783][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 409.291238][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 409.335321][T12824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 409.348192][T12824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.359199][T12824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 409.371607][T12824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.384244][T12824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 409.396548][T12824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.409649][T12824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 409.418520][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 409.429580][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 409.439704][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 409.449651][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 409.464286][T12801] device veth0_macvtap entered promiscuous mode [ 409.478015][T12812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 409.498942][T12812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.510917][T12812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 409.531482][T12812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.542100][T12812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 409.562535][T12812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.580904][T12812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 409.592832][T12812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.604809][T12812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 409.626351][T12801] device veth1_macvtap entered promiscuous mode [ 409.632777][ T3002] Bluetooth: hci3: command 0x0419 tx timeout [ 409.646128][T12300] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 409.663185][T12300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 409.671245][T12300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 409.691819][T12300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 409.719895][T12812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 409.731702][T12812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.742241][T12812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 409.771380][T12812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.781804][T12812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 409.793200][T12301] Bluetooth: hci4: command 0x0419 tx timeout [ 409.806102][T12812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.828441][T12812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 409.840869][T12812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 409.862614][T12812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 409.907723][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 409.918478][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 409.952822][T12300] Bluetooth: hci5: command 0x0419 tx timeout [ 410.024921][T12801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.045789][T12801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.056780][T12801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.068328][T12801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.079137][T12801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.098448][T12801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.110086][T12801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.131205][T12801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.141353][T12801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.160485][T12801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.181397][T12801] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 410.221199][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 410.238808][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 410.278539][T12801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.312460][T12801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.332013][T12801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.367716][T12801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.395830][T12801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.411662][T12801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.431057][T12801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.453054][T12801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.471607][T12801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.502190][T12801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.525408][T12801] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 410.570562][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 410.592065][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 410.738483][ T216] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 410.776999][ T216] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 410.791631][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 410.816167][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 410.852811][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 410.907783][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 410.952120][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 410.960678][ T216] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 410.975401][ T216] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 410.993701][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 411.033506][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 411.041506][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 411.085860][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 411.102693][ T216] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 411.110797][ T216] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 411.126830][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 411.151486][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 411.176902][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 411.253423][ T392] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 411.262008][ T392] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 411.274902][ T216] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 411.286351][ T216] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 411.298791][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 411.311035][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 411.909789][T13675] IPVS: ftp: loaded support on port[0] = 21 [ 412.093562][T13676] IPVS: ftp: loaded support on port[0] = 21 [ 412.240575][T13680] IPVS: ftp: loaded support on port[0] = 21 [ 412.540923][T13684] IPVS: ftp: loaded support on port[0] = 21 [ 440.084794][ T3296] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.092940][ T3296] ieee802154 phy1 wpan1: encryption failed: -22 21:55:43 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket(0x25, 0x5, 0x22f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="1e", &(0x7f00000001c0)=@tcp=r1}, 0x20) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000040), &(0x7f00000000c0)=@udp}, 0x20) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000200)="82beb41de9f808a9b21e5711e83c432159aa297498657b592770beb95f40bf9bef3700823cb7641306a4e30c9061c92693872a3153cd3126ba0e0a2200a18db61e0852cf67fcdeeec2fd4f56ddac99c52b591d90bca6be9930004125fd926e591ad41ea3a7bec9f031631043a49cbf6696acfac1f94c37a683deef87", &(0x7f0000000140)=@udp6=r1, 0x4}, 0x20) 21:55:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @random="43af37930e54", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x7, 0x2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x8, "5a2ea2d61965"}]}}}}}}}, 0x0) 21:55:45 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) readv(r1, &(0x7f0000000140), 0x9) 21:55:45 executing program 2: unshare(0x8020600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x6, 0x4, 0x4, 0x4}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x1c) 21:55:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0xe, 0x0, 0x0, 0x26}, 0x10}}, 0x0) 21:55:45 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket(0x25, 0x5, 0x22f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="1e", &(0x7f00000001c0)=@tcp=r1}, 0x20) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x8}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r3, &(0x7f0000000040), &(0x7f00000000c0)=@udp}, 0x20) ioctl$SNDCTL_TMR_SELECT(0xffffffffffffffff, 0x40045408) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r3, &(0x7f0000000200)="82beb41de9f808a9b21e5711e83c432159aa297498657b592770beb95f40bf9bef3700823cb7641306a4e30c9061c92693872a3153cd3126ba0e0a2200a18db61e0852cf67fcdeeec2fd4f56ddac99c52b591d90bca6be9930004125fd926e591ad41ea3a7bec9f031631043a49cbf6696acfac1f94c37a683deef87", &(0x7f0000000140)=@udp6=r1, 0x4}, 0x20) 21:55:45 executing program 2: unshare(0x8020600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x6, 0x4, 0x4, 0x4}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x1c) 21:55:45 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xb, 0x0, "800e1a39c9e85906e3ef0b3b917473dda3e8d7cc4bb70c30cc2e9f28b903cddc"}) 21:55:45 executing program 2: unshare(0x8020600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x6, 0x4, 0x4, 0x4}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x1c) 21:55:45 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xb, 0x0, "800e1a39c9e85906e3ef0b3b917473dda3e8d7cc4bb70c30cc2e9f28b903cddc"}) 21:55:45 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 21:55:45 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xb, 0x0, "800e1a39c9e85906e3ef0b3b917473dda3e8d7cc4bb70c30cc2e9f28b903cddc"}) [ 494.026338][T13857] IPVS: ftp: loaded support on port[0] = 21 [ 494.859704][T13857] chnl_net:caif_netlink_parms(): no params data found [ 495.146834][T13857] bridge0: port 1(bridge_slave_0) entered blocking state [ 495.154021][T13857] bridge0: port 1(bridge_slave_0) entered disabled state [ 495.163839][T13857] device bridge_slave_0 entered promiscuous mode [ 495.174530][T13857] bridge0: port 2(bridge_slave_1) entered blocking state [ 495.182195][T13857] bridge0: port 2(bridge_slave_1) entered disabled state [ 495.192802][T13857] device bridge_slave_1 entered promiscuous mode [ 495.238585][T13857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 495.253174][ T392] device hsr_slave_0 left promiscuous mode [ 495.263689][ T392] device hsr_slave_1 left promiscuous mode [ 495.270937][ T392] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 495.279019][ T392] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 495.289864][ T392] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 495.298290][ T392] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 495.308242][ T392] device bridge_slave_1 left promiscuous mode [ 495.314464][ T392] bridge0: port 2(bridge_slave_1) entered disabled state [ 495.323650][ T392] device bridge_slave_0 left promiscuous mode [ 495.330854][ T392] bridge0: port 1(bridge_slave_0) entered disabled state [ 495.344153][ T392] device veth1_macvtap left promiscuous mode [ 495.350881][ T392] device veth0_macvtap left promiscuous mode [ 495.357781][ T392] device veth1_vlan left promiscuous mode [ 495.363545][ T392] device veth0_vlan left promiscuous mode [ 495.611131][T14016] IPVS: ftp: loaded support on port[0] = 21 [ 495.771554][T14023] IPVS: ftp: loaded support on port[0] = 21 [ 495.892312][T14031] IPVS: ftp: loaded support on port[0] = 21 [ 496.026781][T12300] Bluetooth: hci1: command 0x0409 tx timeout [ 497.626605][ T4896] Bluetooth: hci3: command 0x0409 tx timeout [ 497.706500][T12300] Bluetooth: hci4: command 0x0409 tx timeout [ 497.866498][T12300] Bluetooth: hci5: command 0x0409 tx timeout [ 498.106575][T12300] Bluetooth: hci1: command 0x041b tx timeout [ 498.346570][ T34] Bluetooth: hci0: command 0x0406 tx timeout [ 499.706356][ T4896] Bluetooth: hci3: command 0x041b tx timeout [ 499.786523][ T4896] Bluetooth: hci4: command 0x041b tx timeout [ 499.946378][ T4896] Bluetooth: hci5: command 0x041b tx timeout [ 500.186372][ T4896] Bluetooth: hci1: command 0x040f tx timeout [ 500.413055][ T392] team0 (unregistering): Port device team_slave_1 removed [ 500.425974][ T392] team0 (unregistering): Port device team_slave_0 removed [ 500.441078][ T392] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 500.454803][ T392] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 500.523419][ T392] bond0 (unregistering): Released all slaves [ 500.566176][T13857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 500.634766][T13857] team0: Port device team_slave_0 added [ 500.657813][T13857] team0: Port device team_slave_1 added [ 500.710413][T13857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 500.731859][T13857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 500.759849][T13857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 500.781288][T13857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 500.790067][T13857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 500.817672][T13857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 500.899967][T13857] device hsr_slave_0 entered promiscuous mode [ 500.914302][T13857] device hsr_slave_1 entered promiscuous mode [ 500.946319][T13857] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 500.953932][T13857] Cannot create hsr debugfs directory [ 501.218898][T14016] chnl_net:caif_netlink_parms(): no params data found [ 501.388001][ T3296] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.394433][ T3296] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.421832][T14031] chnl_net:caif_netlink_parms(): no params data found [ 501.477778][T14023] chnl_net:caif_netlink_parms(): no params data found [ 501.705284][T14016] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.723630][T14016] bridge0: port 1(bridge_slave_0) entered disabled state [ 501.733834][T14016] device bridge_slave_0 entered promiscuous mode [ 501.775047][T14016] bridge0: port 2(bridge_slave_1) entered blocking state [ 501.782735][T14016] bridge0: port 2(bridge_slave_1) entered disabled state [ 501.790253][ T4896] Bluetooth: hci3: command 0x040f tx timeout [ 501.800398][T14016] device bridge_slave_1 entered promiscuous mode [ 501.866121][ T4896] Bluetooth: hci4: command 0x040f tx timeout [ 501.878513][T14031] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.885645][T14031] bridge0: port 1(bridge_slave_0) entered disabled state [ 501.897294][T14031] device bridge_slave_0 entered promiscuous mode [ 501.907818][T14016] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 501.921619][T14023] bridge0: port 1(bridge_slave_0) entered blocking state [ 501.938023][T14023] bridge0: port 1(bridge_slave_0) entered disabled state [ 501.957521][T14023] device bridge_slave_0 entered promiscuous mode [ 501.978858][T14016] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 501.996471][T14031] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.003558][T14031] bridge0: port 2(bridge_slave_1) entered disabled state [ 502.026157][T14031] device bridge_slave_1 entered promiscuous mode [ 502.036118][ T4896] Bluetooth: hci5: command 0x040f tx timeout [ 502.052126][T14023] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.059800][T14023] bridge0: port 2(bridge_slave_1) entered disabled state [ 502.070304][T14023] device bridge_slave_1 entered promiscuous mode [ 502.162500][T14023] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 502.178514][T14016] team0: Port device team_slave_0 added [ 502.187252][T14031] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 502.218051][T14023] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 502.238107][T14016] team0: Port device team_slave_1 added [ 502.246550][T14031] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 502.266288][ T34] Bluetooth: hci1: command 0x0419 tx timeout [ 502.344512][T14031] team0: Port device team_slave_0 added [ 502.371938][T13857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 502.391497][T14023] team0: Port device team_slave_0 added [ 502.403270][T14031] team0: Port device team_slave_1 added [ 502.417331][T14016] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 502.424324][T14016] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 502.452476][T14016] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 502.468988][T14023] team0: Port device team_slave_1 added [ 502.484515][T13857] 8021q: adding VLAN 0 to HW filter on device team0 [ 502.513325][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 502.521598][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 502.530604][T14016] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 502.538030][T14016] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 502.566423][T14016] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 502.596092][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 502.604889][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 502.615222][ T4896] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.622484][ T4896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 502.631044][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 502.641073][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 502.650468][ T4896] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.657627][ T4896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 502.678862][T14031] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 502.688522][T14031] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 502.728392][T14031] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 502.776413][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 502.787788][T14031] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 502.794759][T14031] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 502.825459][T14031] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 502.855918][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 502.865116][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 502.879093][T14023] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 502.888788][T14023] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 502.916285][T14023] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 502.957835][T14016] device hsr_slave_0 entered promiscuous mode [ 502.977464][T14016] device hsr_slave_1 entered promiscuous mode [ 502.984274][T14016] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 502.994517][T14016] Cannot create hsr debugfs directory [ 503.002046][T14023] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 503.011659][T14023] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 503.039065][T14023] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 503.078694][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 503.096678][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 503.105142][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 503.132865][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 503.142396][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 503.154728][T14031] device hsr_slave_0 entered promiscuous mode [ 503.163171][T14031] device hsr_slave_1 entered promiscuous mode [ 503.170173][T14031] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 503.180291][T14031] Cannot create hsr debugfs directory [ 503.218223][T14023] device hsr_slave_0 entered promiscuous mode [ 503.228828][T14023] device hsr_slave_1 entered promiscuous mode [ 503.241511][T14023] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 503.255742][T14023] Cannot create hsr debugfs directory [ 503.281888][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 503.298683][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 503.326803][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 503.335391][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 503.349563][T13857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 503.560229][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 503.570532][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 503.676129][T13857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 503.796685][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 503.805448][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 503.865981][ T34] Bluetooth: hci3: command 0x0419 tx timeout [ 503.897615][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 503.916194][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 503.927591][T13857] device veth0_vlan entered promiscuous mode [ 503.946639][ T3716] Bluetooth: hci4: command 0x0419 tx timeout [ 503.976204][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 503.983975][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 504.014576][T13857] device veth1_vlan entered promiscuous mode [ 504.116398][ T34] Bluetooth: hci5: command 0x0419 tx timeout [ 504.125230][T14016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 504.152097][T14016] 8021q: adding VLAN 0 to HW filter on device team0 [ 504.167098][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 504.175510][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 504.187779][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 504.198257][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 504.207219][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 504.217306][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 504.232683][T14031] 8021q: adding VLAN 0 to HW filter on device bond0 [ 504.252407][T13857] device veth0_macvtap entered promiscuous mode [ 504.295970][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 504.317359][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 504.327172][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 504.337126][T12562] bridge0: port 1(bridge_slave_0) entered blocking state [ 504.344264][T12562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 504.353439][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 504.363204][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 504.372416][T12562] bridge0: port 2(bridge_slave_1) entered blocking state [ 504.379684][T12562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 504.388567][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 504.404764][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 504.417622][T13857] device veth1_macvtap entered promiscuous mode [ 504.439312][T14031] 8021q: adding VLAN 0 to HW filter on device team0 [ 504.447125][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 504.455117][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 505.139750][T13857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 505.155209][T13857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.166074][T13857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 505.177187][T13857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.187983][T13857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 505.199259][T13857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.209954][T13857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 505.222163][T13857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.232292][T13857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 505.243007][T13857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.254720][T13857] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 505.270451][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 505.279483][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 505.293197][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 505.302368][T12562] bridge0: port 1(bridge_slave_0) entered blocking state [ 505.309636][T12562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 505.318733][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 505.329229][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 505.339303][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 505.370052][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 505.380607][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 505.390913][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 505.401543][T12562] bridge0: port 2(bridge_slave_1) entered blocking state [ 505.408685][T12562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 505.416839][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 505.427188][T12562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 505.444766][T14023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 505.453729][T13857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 505.466787][T13857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.477128][T13857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 505.488098][T13857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.498145][T13857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 505.509608][T13857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.519628][T13857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 505.531565][T13857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.541487][T13857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 505.552864][T13857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 505.565110][T13857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 505.907896][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 505.917093][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 505.927703][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 505.938631][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 505.950429][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 505.960828][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 505.970272][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 505.979082][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 506.017563][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 506.028401][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 506.038880][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 506.049644][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 506.401946][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 506.412692][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 506.423400][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 506.433490][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 506.798474][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 506.807173][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 506.817382][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 506.825052][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 506.836161][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 506.844474][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 506.858714][T14016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 506.878071][T14031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 506.944880][T14023] 8021q: adding VLAN 0 to HW filter on device team0 [ 507.011781][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 507.046712][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 507.065949][ T3716] bridge0: port 1(bridge_slave_0) entered blocking state [ 507.073054][ T3716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 507.466167][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 507.474779][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 507.487616][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 507.499501][ T3716] bridge0: port 2(bridge_slave_1) entered blocking state [ 507.506663][ T3716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 507.514248][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 507.524654][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 507.533927][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 507.541558][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 507.551812][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 507.560163][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 507.575595][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 507.583773][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 507.588044][T14031] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 507.665321][T12563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 507.674497][T12563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 507.686187][T12563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 507.694140][T12563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 507.704459][T12563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 507.715532][T12563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 507.723874][T12563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 507.734660][T12563] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 507.772743][T14016] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 507.781470][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 507.791500][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 507.801290][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 507.810930][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 508.171179][T14023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 508.183450][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 508.198563][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 508.562075][T14031] device veth0_vlan entered promiscuous mode [ 508.576177][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 508.584030][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 508.593511][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 508.604346][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 508.614105][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 508.624141][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 508.633193][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 508.680261][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 508.688374][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 508.703706][T14031] device veth1_vlan entered promiscuous mode [ 508.956130][T14703] IPVS: ftp: loaded support on port[0] = 21 [ 509.325262][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 509.333622][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 509.349523][T14023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 509.405256][T12563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 509.413272][T12563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 509.430234][T14016] device veth0_vlan entered promiscuous mode [ 509.639172][T14016] device veth1_vlan entered promiscuous mode [ 509.664667][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 510.035471][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 510.044112][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 510.099547][T14031] device veth0_macvtap entered promiscuous mode [ 510.140420][T14031] device veth1_macvtap entered promiscuous mode [ 510.280720][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 510.289142][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 510.299819][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 510.310402][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 510.320484][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 510.329824][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 510.393065][T14016] device veth0_macvtap entered promiscuous mode [ 510.601448][T14031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.612366][T14031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.623245][T14031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.633941][T14031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.644044][T14031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.655524][T14031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.666157][T14031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.678117][T14031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.688834][T14031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.699872][T14031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.710633][T14031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 510.721999][T14031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.733384][T14031] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 510.751394][T14016] device veth1_macvtap entered promiscuous mode [ 510.769589][T14023] device veth0_vlan entered promiscuous mode [ 510.778438][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 510.788621][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 510.797522][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 510.807778][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 510.817755][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 510.827482][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 510.847807][T14031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.867744][T14031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.878156][T14031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.889180][T14031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.900004][T14031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.912859][T14031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.922830][T14031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.933420][T14031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.943711][T14031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.955925][T14031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.967187][T14031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.977908][T14031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.990036][T14031] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 511.033983][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 511.042595][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 511.051449][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 511.061629][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 511.212024][T14016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 511.224506][T14016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.238585][T14016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 511.249198][T14016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.259536][T14016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 511.271720][T14016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.282523][T14016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 511.293708][T14016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.303675][T14016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 511.315887][T14016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.326164][T14016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 511.337675][T14016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.351879][T14016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 511.362527][T14016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.374316][T14016] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 511.424569][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 511.433309][T12301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 511.449581][T14023] device veth1_vlan entered promiscuous mode [ 511.468643][T14016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 511.492035][T14016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.511690][T14016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 511.523615][T14016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.534077][T14016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 511.545259][T14016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.556492][T14016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 511.568936][T14016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.579997][T14016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 511.590951][T14016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.601765][T14016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 511.612289][T14016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.622740][T14016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 511.636494][T14016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 511.649032][T14016] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 511.712993][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 511.722718][ T4896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 512.167165][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 512.186579][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 512.203329][T14023] device veth0_macvtap entered promiscuous mode [ 512.250203][ T262] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 512.298823][T14023] device veth1_macvtap entered promiscuous mode [ 512.313264][ T262] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 512.669992][T12563] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 512.687709][T12563] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 512.707070][T12563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 512.818034][ T392] device hsr_slave_0 left promiscuous mode [ 512.852405][ T392] device hsr_slave_1 left promiscuous mode [ 512.865886][ T392] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 512.873339][ T392] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 512.904241][ T392] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 512.930010][ T392] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 512.953960][ T392] device bridge_slave_1 left promiscuous mode [ 512.974765][ T392] bridge0: port 2(bridge_slave_1) entered disabled state [ 512.983736][ T392] device bridge_slave_0 left promiscuous mode [ 513.001499][ T392] bridge0: port 1(bridge_slave_0) entered disabled state [ 513.032369][ T392] device hsr_slave_0 left promiscuous mode [ 513.051701][ T392] device hsr_slave_1 left promiscuous mode [ 513.067050][ T392] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 513.084618][ T392] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 513.106785][ T392] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 513.124930][ T392] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 513.139332][ T392] device bridge_slave_1 left promiscuous mode [ 513.154732][ T392] bridge0: port 2(bridge_slave_1) entered disabled state [ 513.176148][ T392] device bridge_slave_0 left promiscuous mode [ 513.182384][ T392] bridge0: port 1(bridge_slave_0) entered disabled state [ 513.224222][ T392] device hsr_slave_0 left promiscuous mode [ 513.245479][ T392] device hsr_slave_1 left promiscuous mode [ 513.253927][ T392] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 513.276449][ T392] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 513.296922][ T392] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 513.304356][ T392] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 513.340598][ T392] device bridge_slave_1 left promiscuous mode [ 513.361267][ T392] bridge0: port 2(bridge_slave_1) entered disabled state [ 513.389029][ T392] device bridge_slave_0 left promiscuous mode [ 513.411017][ T392] bridge0: port 1(bridge_slave_0) entered disabled state [ 513.450584][ T392] device veth1_macvtap left promiscuous mode [ 513.466913][ T392] device veth0_macvtap left promiscuous mode [ 513.473012][ T392] device veth1_vlan left promiscuous mode [ 513.494684][ T392] device veth0_vlan left promiscuous mode [ 513.520339][ T392] device veth1_macvtap left promiscuous mode [ 513.533937][ T392] device veth0_macvtap left promiscuous mode [ 513.555503][ T392] device veth1_vlan left promiscuous mode [ 513.561306][ T392] device veth0_vlan left promiscuous mode [ 513.584197][ T392] device veth1_macvtap left promiscuous mode [ 513.596354][ T392] device veth0_macvtap left promiscuous mode [ 513.602432][ T392] device veth1_vlan left promiscuous mode [ 513.623249][ T392] device veth0_vlan left promiscuous mode [ 540.100430][ T392] team0 (unregistering): Port device team_slave_1 removed [ 540.120724][ T392] team0 (unregistering): Port device team_slave_0 removed [ 540.136888][ T392] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 540.150571][ T392] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 540.227380][ T392] bond0 (unregistering): Released all slaves [ 540.365816][ T392] team0 (unregistering): Port device team_slave_1 removed [ 540.388609][ T392] team0 (unregistering): Port device team_slave_0 removed [ 540.408711][ T392] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 540.425904][ T392] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 540.501012][ T392] bond0 (unregistering): Released all slaves [ 540.659703][ T392] team0 (unregistering): Port device team_slave_1 removed [ 540.678139][ T392] team0 (unregistering): Port device team_slave_0 removed [ 540.694118][ T392] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 540.711184][ T392] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 540.793531][ T392] bond0 (unregistering): Released all slaves [ 540.867795][T14747] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 540.868903][T14023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 540.879836][T14747] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 540.892295][T14023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.905339][T14023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 540.917627][T14023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.927721][T14023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 540.938891][T14023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.949815][T14023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 540.962582][T14023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.972583][T14023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 540.983361][T14023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 540.999320][T14023] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 541.008780][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 541.020258][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 541.030319][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 541.065546][T14023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 541.067250][T14747] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 541.087272][T14023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 541.131430][T14023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 541.151315][T14747] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 541.162027][T14023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 541.184982][T14023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 541.209006][T14023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 541.221581][T14023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 541.233453][T14023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 541.244692][T14023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 541.258336][T14023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 541.288363][T14023] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 541.299877][T12563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 541.340351][T12563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 541.362264][T12563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 541.408443][T14747] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 541.426556][T14747] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 541.474131][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 541.726164][T14747] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 541.749022][T14747] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 541.825159][T12293] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 541.888839][ T216] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 541.910125][ T216] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 541.970784][T14815] IPVS: ftp: loaded support on port[0] = 21 [ 541.999118][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 542.635758][T14827] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:56:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @random="43af37930e54", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x7, 0x2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x8, "5a2ea2d61965"}]}}}}}}}, 0x0) 21:56:42 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 21:56:42 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xb, 0x0, "800e1a39c9e85906e3ef0b3b917473dda3e8d7cc4bb70c30cc2e9f28b903cddc"}) 21:56:42 executing program 5: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socketpair(0x2c, 0x0, 0x0, &(0x7f0000001a00)) 21:56:42 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) readv(r1, &(0x7f0000000140), 0x9) [ 550.110651][T14874] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:56:47 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 21:56:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 21:56:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @random="43af37930e54", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x7, 0x2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x8, "5a2ea2d61965"}]}}}}}}}, 0x0) 21:56:47 executing program 5: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socketpair(0x2c, 0x0, 0x0, &(0x7f0000001a00)) 21:56:47 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) readv(r1, &(0x7f0000000140), 0x9) 21:56:47 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x65401a04}, 0x0, 0x0, 0x7ff, 0x8, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) close(0xffffffffffffffff) mount$fuseblk(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='fuseblk\x00', 0x808008, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000000)={0x1000}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x4, 0x3, 0x3}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000340)={0x0, 0x100, 0xff, 0xffffffffffffffe0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x4}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team_slave_1\x00', &(0x7f0000000140)=@ethtool_rxfh_indir={0x38, 0xa, [0x7, 0x49b, 0x606, 0x4, 0x0, 0xa28, 0x77, 0x7, 0x1f, 0x200]}}) [ 555.416758][T14895] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:56:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 21:56:47 executing program 5: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socketpair(0x2c, 0x0, 0x0, &(0x7f0000001a00)) 21:56:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @random="43af37930e54", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x7, 0x2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x8, "5a2ea2d61965"}]}}}}}}}, 0x0) 21:56:47 executing program 5: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socketpair(0x2c, 0x0, 0x0, &(0x7f0000001a00)) 21:56:47 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x65401a04}, 0x0, 0x0, 0x7ff, 0x8, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) close(0xffffffffffffffff) mount$fuseblk(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='fuseblk\x00', 0x808008, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000000)={0x1000}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x4, 0x3, 0x3}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000340)={0x0, 0x100, 0xff, 0xffffffffffffffe0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x4}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team_slave_1\x00', &(0x7f0000000140)=@ethtool_rxfh_indir={0x38, 0xa, [0x7, 0x49b, 0x606, 0x4, 0x0, 0xa28, 0x77, 0x7, 0x1f, 0x200]}}) 21:56:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) [ 555.747114][T14910] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:56:48 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 21:56:48 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x65401a04}, 0x0, 0x0, 0x7ff, 0x8, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) close(0xffffffffffffffff) mount$fuseblk(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='fuseblk\x00', 0x808008, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000000)={0x1000}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x4, 0x3, 0x3}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000340)={0x0, 0x100, 0xff, 0xffffffffffffffe0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x4}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team_slave_1\x00', &(0x7f0000000140)=@ethtool_rxfh_indir={0x38, 0xa, [0x7, 0x49b, 0x606, 0x4, 0x0, 0xa28, 0x77, 0x7, 0x1f, 0x200]}}) 21:56:48 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x65401a04}, 0x0, 0x0, 0x7ff, 0x8, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) close(0xffffffffffffffff) mount$fuseblk(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='fuseblk\x00', 0x808008, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000000)={0x1000}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x4, 0x3, 0x3}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000340)={0x0, 0x100, 0xff, 0xffffffffffffffe0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x4}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team_slave_1\x00', &(0x7f0000000140)=@ethtool_rxfh_indir={0x38, 0xa, [0x7, 0x49b, 0x606, 0x4, 0x0, 0xa28, 0x77, 0x7, 0x1f, 0x200]}}) 21:56:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x14, r1, 0x1, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 21:56:48 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) readv(r1, &(0x7f0000000140), 0x9) 21:56:48 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x65401a04}, 0x0, 0x0, 0x7ff, 0x8, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) close(0xffffffffffffffff) mount$fuseblk(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='fuseblk\x00', 0x808008, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000000)={0x1000}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x4, 0x3, 0x3}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000340)={0x0, 0x100, 0xff, 0xffffffffffffffe0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x4}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team_slave_1\x00', &(0x7f0000000140)=@ethtool_rxfh_indir={0x38, 0xa, [0x7, 0x49b, 0x606, 0x4, 0x0, 0xa28, 0x77, 0x7, 0x1f, 0x200]}}) 21:56:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000740)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000580)=[{}, {}], r1, 0x1, 0x1, 0x400000}}, 0x20) 21:56:48 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x65401a04}, 0x0, 0x0, 0x7ff, 0x8, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) close(0xffffffffffffffff) mount$fuseblk(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='fuseblk\x00', 0x808008, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000000)={0x1000}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x4, 0x3, 0x3}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000340)={0x0, 0x100, 0xff, 0xffffffffffffffe0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x4}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team_slave_1\x00', &(0x7f0000000140)=@ethtool_rxfh_indir={0x38, 0xa, [0x7, 0x49b, 0x606, 0x4, 0x0, 0xa28, 0x77, 0x7, 0x1f, 0x200]}}) 21:56:48 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x65401a04}, 0x0, 0x0, 0x7ff, 0x8, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) close(0xffffffffffffffff) mount$fuseblk(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='fuseblk\x00', 0x808008, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000000)={0x1000}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x4, 0x3, 0x3}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000340)={0x0, 0x100, 0xff, 0xffffffffffffffe0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x4}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team_slave_1\x00', &(0x7f0000000140)=@ethtool_rxfh_indir={0x38, 0xa, [0x7, 0x49b, 0x606, 0x4, 0x0, 0xa28, 0x77, 0x7, 0x1f, 0x200]}}) 21:56:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000740)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000580)=[{}, {}], r1, 0x1, 0x1, 0x400000}}, 0x20) 21:56:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000740)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000580)=[{}, {}], r1, 0x1, 0x1, 0x400000}}, 0x20) 21:56:49 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x65401a04}, 0x0, 0x0, 0x7ff, 0x8, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) close(0xffffffffffffffff) mount$fuseblk(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='fuseblk\x00', 0x808008, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000000)={0x1000}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x4, 0x3, 0x3}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000340)={0x0, 0x100, 0xff, 0xffffffffffffffe0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x4}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team_slave_1\x00', &(0x7f0000000140)=@ethtool_rxfh_indir={0x38, 0xa, [0x7, 0x49b, 0x606, 0x4, 0x0, 0xa28, 0x77, 0x7, 0x1f, 0x200]}}) 21:56:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000740)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000580)=[{}, {}], r1, 0x1, 0x1, 0x400000}}, 0x20) 21:56:49 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa030595eecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x7ff2, 0x20c49a, 0x0, 0x20c49a) sendto$inet(r0, &(0x7f0000000140)="ed", 0x1, 0x0, 0x0, 0x0) 21:56:49 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x65401a04}, 0x0, 0x0, 0x7ff, 0x8, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) close(0xffffffffffffffff) mount$fuseblk(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='fuseblk\x00', 0x808008, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000000)={0x1000}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x4, 0x3, 0x3}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000340)={0x0, 0x100, 0xff, 0xffffffffffffffe0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x4}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team_slave_1\x00', &(0x7f0000000140)=@ethtool_rxfh_indir={0x38, 0xa, [0x7, 0x49b, 0x606, 0x4, 0x0, 0xa28, 0x77, 0x7, 0x1f, 0x200]}}) 21:56:49 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) 21:56:49 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x417f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x65401a04}, 0x0, 0x0, 0x7ff, 0x8, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x2, 0x1b071, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x1ff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) close(0xffffffffffffffff) mount$fuseblk(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='fuseblk\x00', 0x808008, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0xffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000000)={0x1000}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x4, 0x3, 0x3}) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000340)={0x0, 0x100, 0xff, 0xffffffffffffffe0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x4}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team_slave_1\x00', &(0x7f0000000140)=@ethtool_rxfh_indir={0x38, 0xa, [0x7, 0x49b, 0x606, 0x4, 0x0, 0xa28, 0x77, 0x7, 0x1f, 0x200]}}) 21:56:50 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000280)={'stack ', '&:\nxO\xb8\xc4x\xffIL\x19\x9fSx\xc6\x99\xf6\xde\xcf\xee\xe9\a\xe2U\x85\xaf?H\xa2M\a\x8dFF\xdb\x04R\v\x86MQw\\k\xb5\xeeV/\xa4\xfc[\x9eG\xd3e\xf4\x85e\x7f\xd9\xc0$YmqzR\x1fJ\rh\xd4\xe1\xcaLJ\xe02T/H=o*\x8fR\xd4O\xd5QG\xff\x90\"\xb5\x8b\xf63Y-\xb9\xad\x18T\xc8?\rH\x1c\x8dl\xea\f\x9f4DM\xc8\x9d]\xd1\x91OW\x98\xab\x1c\xa3\xb6\xbd\x8a\xc7\x9d\x88\xb9\xa1\x1e\xa2\x10GG\x9cG\x802\xef\xdf{/O\xae|\xb1s\x1b\xc2%\xa9\xbdR\x17zL\xf45\xcct\xda>\xf3\xf4\x99\x89\x98\xb2\xaedr\x98\xd9J\xf6\xac\x84\x01\xae3\n\x84\xd9-\x9a\xba\xe7\xa8\xad\xbb\xa8\x19\\{\x12Ob\xbc\xe9\x05\xcc \xd9\x17 ~\tr\xa75\xb3Ku\x01\xa28\x98\x9c\xc3\xb71Z9\xfa\xea\x92\xa4\xab\x7f:m\x00'/300}, 0x132) 21:56:50 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x40) 21:56:50 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa030595eecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x7ff2, 0x20c49a, 0x0, 0x20c49a) sendto$inet(r0, &(0x7f0000000140)="ed", 0x1, 0x0, 0x0, 0x0) 21:56:50 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000280)={'stack ', '&:\nxO\xb8\xc4x\xffIL\x19\x9fSx\xc6\x99\xf6\xde\xcf\xee\xe9\a\xe2U\x85\xaf?H\xa2M\a\x8dFF\xdb\x04R\v\x86MQw\\k\xb5\xeeV/\xa4\xfc[\x9eG\xd3e\xf4\x85e\x7f\xd9\xc0$YmqzR\x1fJ\rh\xd4\xe1\xcaLJ\xe02T/H=o*\x8fR\xd4O\xd5QG\xff\x90\"\xb5\x8b\xf63Y-\xb9\xad\x18T\xc8?\rH\x1c\x8dl\xea\f\x9f4DM\xc8\x9d]\xd1\x91OW\x98\xab\x1c\xa3\xb6\xbd\x8a\xc7\x9d\x88\xb9\xa1\x1e\xa2\x10GG\x9cG\x802\xef\xdf{/O\xae|\xb1s\x1b\xc2%\xa9\xbdR\x17zL\xf45\xcct\xda>\xf3\xf4\x99\x89\x98\xb2\xaedr\x98\xd9J\xf6\xac\x84\x01\xae3\n\x84\xd9-\x9a\xba\xe7\xa8\xad\xbb\xa8\x19\\{\x12Ob\xbc\xe9\x05\xcc \xd9\x17 ~\tr\xa75\xb3Ku\x01\xa28\x98\x9c\xc3\xb71Z9\xfa\xea\x92\xa4\xab\x7f:m\x00'/300}, 0x132) [ 558.061665][ T35] audit: type=1400 audit(1613253410.207:2): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name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pid=14979 comm="syz-executor.2" 21:56:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x17ff}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) [ 558.219810][T12562] usb 4-1: new high-speed USB device number 7 using dummy_hcd 21:56:50 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa030595eecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x7ff2, 0x20c49a, 0x0, 0x20c49a) sendto$inet(r0, &(0x7f0000000140)="ed", 0x1, 0x0, 0x0, 0x0) 21:56:50 executing program 5: ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045006, &(0x7f00000004c0)) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x80, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000040)) 21:56:50 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x40) 21:56:50 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000280)={'stack ', '&:\nxO\xb8\xc4x\xffIL\x19\x9fSx\xc6\x99\xf6\xde\xcf\xee\xe9\a\xe2U\x85\xaf?H\xa2M\a\x8dFF\xdb\x04R\v\x86MQw\\k\xb5\xeeV/\xa4\xfc[\x9eG\xd3e\xf4\x85e\x7f\xd9\xc0$YmqzR\x1fJ\rh\xd4\xe1\xcaLJ\xe02T/H=o*\x8fR\xd4O\xd5QG\xff\x90\"\xb5\x8b\xf63Y-\xb9\xad\x18T\xc8?\rH\x1c\x8dl\xea\f\x9f4DM\xc8\x9d]\xd1\x91OW\x98\xab\x1c\xa3\xb6\xbd\x8a\xc7\x9d\x88\xb9\xa1\x1e\xa2\x10GG\x9cG\x802\xef\xdf{/O\xae|\xb1s\x1b\xc2%\xa9\xbdR\x17zL\xf45\xcct\xda>\xf3\xf4\x99\x89\x98\xb2\xaedr\x98\xd9J\xf6\xac\x84\x01\xae3\n\x84\xd9-\x9a\xba\xe7\xa8\xad\xbb\xa8\x19\\{\x12Ob\xbc\xe9\x05\xcc \xd9\x17 ~\tr\xa75\xb3Ku\x01\xa28\x98\x9c\xc3\xb71Z9\xfa\xea\x92\xa4\xab\x7f:m\x00'/300}, 0x132) 21:56:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x17ff}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) [ 558.465165][ T35] audit: type=1400 audit(1613253410.487:3): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name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pid=14991 comm="syz-executor.2" [ 558.548344][T12562] usb 4-1: Using ep0 maxpacket: 8 [ 558.689887][T12562] usb 4-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 558.708835][T12562] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 558.743228][T12562] usb 4-1: config 0 descriptor?? [ 558.747835][ T35] audit: type=1400 audit(1613253410.757:4): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name=263A0A784FB8C478FF494C199F5378C699F6DECFEEE907E25585AF3F48A24D078D4646DB04520B864D51775C6BB5EE562FA4FC5B9E47D365F485657FD9C024596D717A521F4A0D68D4E1CA4C4AE032542F483D6F2A8F52D44FD55147FF9022B58BF633592DB9AD1854C83F0D481C8D6CEA0C9F34444DC89D5DD1914F5798AB1CA3B6BD8A3C61D9B458483B25936FA0053841C6A453CBAAABA9B7F69B688E22733FA07B4480FA6188439CE6C660F696273EC79D88B9A11EA21047479C478032EFDF7B2F4FAE7CB1731BC225A9BD52177A4CF435CC74DA3EF3F4998998B2AE647298D94AF6AC8401AE330A84D92D9ABAE7A8ADBBA8195C7B124F62BCE905CC20D917207E0972A735B34B7501A238989CC3B7315A39FAEA92A4AB7F3A6D pid=15004 comm="syz-executor.2" [ 559.079800][T12562] dvb_usb_rtl28xxu 4-1:0.0: chip type detection failed -71 [ 559.087253][T12562] dvb_usb_rtl28xxu: probe of 4-1:0.0 failed with error -71 [ 559.097690][T12562] usb 4-1: USB disconnect, device number 7 [ 559.869449][T12562] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 560.119462][T12562] usb 4-1: Using ep0 maxpacket: 8 [ 560.239577][T12562] usb 4-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 560.248669][T12562] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 560.264536][T12562] usb 4-1: config 0 descriptor?? 21:56:52 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) 21:56:52 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860ac5cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd67aa030595eecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x7ff2, 0x20c49a, 0x0, 0x20c49a) sendto$inet(r0, &(0x7f0000000140)="ed", 0x1, 0x0, 0x0, 0x0) 21:56:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x40) 21:56:52 executing program 5: ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045006, &(0x7f00000004c0)) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x80, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000040)) 21:56:52 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000280)={'stack ', '&:\nxO\xb8\xc4x\xffIL\x19\x9fSx\xc6\x99\xf6\xde\xcf\xee\xe9\a\xe2U\x85\xaf?H\xa2M\a\x8dFF\xdb\x04R\v\x86MQw\\k\xb5\xeeV/\xa4\xfc[\x9eG\xd3e\xf4\x85e\x7f\xd9\xc0$YmqzR\x1fJ\rh\xd4\xe1\xcaLJ\xe02T/H=o*\x8fR\xd4O\xd5QG\xff\x90\"\xb5\x8b\xf63Y-\xb9\xad\x18T\xc8?\rH\x1c\x8dl\xea\f\x9f4DM\xc8\x9d]\xd1\x91OW\x98\xab\x1c\xa3\xb6\xbd\x8a\xc7\x9d\x88\xb9\xa1\x1e\xa2\x10GG\x9cG\x802\xef\xdf{/O\xae|\xb1s\x1b\xc2%\xa9\xbdR\x17zL\xf45\xcct\xda>\xf3\xf4\x99\x89\x98\xb2\xaedr\x98\xd9J\xf6\xac\x84\x01\xae3\n\x84\xd9-\x9a\xba\xe7\xa8\xad\xbb\xa8\x19\\{\x12Ob\xbc\xe9\x05\xcc \xd9\x17 ~\tr\xa75\xb3Ku\x01\xa28\x98\x9c\xc3\xb71Z9\xfa\xea\x92\xa4\xab\x7f:m\x00'/300}, 0x132) 21:56:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x17ff}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) [ 560.519439][T12562] dvb_usb_rtl28xxu 4-1:0.0: chip type detection failed -71 [ 560.526805][T12562] dvb_usb_rtl28xxu: probe of 4-1:0.0 failed with error -71 [ 560.580552][T12562] usb 4-1: USB disconnect, device number 8 21:56:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r1}, 0x40) 21:56:52 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x17ff}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) 21:56:52 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) ppoll(&(0x7f0000000380)=[{r2}], 0x1, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/172, 0xac}], 0x1) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000240)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000340)="8081000000010000000000224dbd", 0xe}]) [ 560.657815][ T35] audit: type=1400 audit(1613253412.797:5): apparmor="DENIED" operation="stack_onexec" info="label not found" error=-2 profile="unconfined" name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pid=15037 comm="syz-executor.2" 21:56:52 executing program 4: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:56:52 executing program 5: ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045006, &(0x7f00000004c0)) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x80, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000040)) 21:56:53 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0x2, 0x4}) [ 561.020893][T12562] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 561.289679][T12562] usb 4-1: Using ep0 maxpacket: 8 [ 561.449414][T12562] usb 4-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 561.461245][T12562] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 561.482440][T12562] usb 4-1: config 0 descriptor?? [ 561.739673][T12562] dvb_usb_rtl28xxu 4-1:0.0: chip type detection failed -71 [ 561.747055][T12562] dvb_usb_rtl28xxu: probe of 4-1:0.0 failed with error -71 [ 561.773680][T12562] usb 4-1: USB disconnect, device number 9 21:56:54 executing program 5: ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045006, &(0x7f00000004c0)) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x80, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000040)) 21:56:54 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000001d080)=""/102392, 0x18ff8}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000240)=""/102400, 0x19000}], 0x1, 0x0) write$hidraw(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) socket$pppoe(0x18, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 21:56:54 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0x2, 0x4}) 21:56:54 executing program 4: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:56:54 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) ppoll(&(0x7f0000000380)=[{r2}], 0x1, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/172, 0xac}], 0x1) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000240)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000340)="8081000000010000000000224dbd", 0xe}]) 21:56:54 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) 21:56:54 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0x2, 0x4}) 21:56:54 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000001d080)=""/102392, 0x18ff8}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000240)=""/102400, 0x19000}], 0x1, 0x0) write$hidraw(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) socket$pppoe(0x18, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 21:56:54 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0x2, 0x4}) 21:56:54 executing program 4: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) [ 562.769248][T12562] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 562.830606][ T3296] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.837010][ T3296] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.010300][T12562] usb 4-1: Using ep0 maxpacket: 8 21:56:55 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000001d080)=""/102392, 0x18ff8}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000240)=""/102400, 0x19000}], 0x1, 0x0) write$hidraw(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) socket$pppoe(0x18, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 563.129623][T12562] usb 4-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 563.158626][T12562] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 563.251764][T12562] usb 4-1: config 0 descriptor?? 21:56:55 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) ppoll(&(0x7f0000000380)=[{r2}], 0x1, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/172, 0xac}], 0x1) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000240)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000340)="8081000000010000000000224dbd", 0xe}]) 21:56:55 executing program 4: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) [ 563.509263][T12562] dvb_usb_rtl28xxu 4-1:0.0: chip type detection failed -71 [ 563.516761][T12562] dvb_usb_rtl28xxu: probe of 4-1:0.0 failed with error -71 21:56:55 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000001d080)=""/102392, 0x18ff8}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000240)=""/102400, 0x19000}], 0x1, 0x0) write$hidraw(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) socket$pppoe(0x18, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 563.562062][T12562] usb 4-1: USB disconnect, device number 10 21:56:55 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) ppoll(&(0x7f0000000380)=[{r2}], 0x1, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/172, 0xac}], 0x1) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000240)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000340)="8081000000010000000000224dbd", 0xe}]) 21:56:55 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) ppoll(&(0x7f0000000380)=[{r2}], 0x1, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/172, 0xac}], 0x1) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000240)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000340)="8081000000010000000000224dbd", 0xe}]) 21:56:56 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) ppoll(&(0x7f0000000380)=[{r2}], 0x1, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/172, 0xac}], 0x1) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000240)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000340)="8081000000010000000000224dbd", 0xe}]) 21:56:56 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) 21:56:56 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) ppoll(&(0x7f0000000380)=[{r2}], 0x1, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/172, 0xac}], 0x1) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000240)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000340)="8081000000010000000000224dbd", 0xe}]) 21:56:56 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) ppoll(&(0x7f0000000380)=[{r2}], 0x1, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/172, 0xac}], 0x1) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000240)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000340)="8081000000010000000000224dbd", 0xe}]) [ 564.589500][T12293] usb 4-1: new high-speed USB device number 11 using dummy_hcd 21:56:56 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) ppoll(&(0x7f0000000380)=[{r2}], 0x1, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/172, 0xac}], 0x1) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000240)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000340)="8081000000010000000000224dbd", 0xe}]) 21:56:57 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) ppoll(&(0x7f0000000380)=[{r2}], 0x1, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/172, 0xac}], 0x1) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000240)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000340)="8081000000010000000000224dbd", 0xe}]) [ 564.839246][T12293] usb 4-1: Using ep0 maxpacket: 8 [ 564.980097][T12293] usb 4-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 564.994969][T12293] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 565.021238][T12293] usb 4-1: config 0 descriptor?? 21:56:57 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) ppoll(&(0x7f0000000380)=[{r2}], 0x1, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/172, 0xac}], 0x1) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000240)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000340)="8081000000010000000000224dbd", 0xe}]) [ 565.299217][T12293] dvb_usb_rtl28xxu 4-1:0.0: chip type detection failed -71 [ 565.306592][T12293] dvb_usb_rtl28xxu: probe of 4-1:0.0 failed with error -71 21:56:57 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) ppoll(&(0x7f0000000380)=[{r2}], 0x1, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/172, 0xac}], 0x1) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000240)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000340)="8081000000010000000000224dbd", 0xe}]) [ 565.344372][T12293] usb 4-1: USB disconnect, device number 11 21:56:57 executing program 2: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:56:58 executing program 2: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:56:58 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) ppoll(&(0x7f0000000380)=[{r2}], 0x1, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/172, 0xac}], 0x1) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000240)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000340)="8081000000010000000000224dbd", 0xe}]) 21:56:58 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) ppoll(&(0x7f0000000380)=[{r2}], 0x1, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/172, 0xac}], 0x1) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000240)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000340)="8081000000010000000000224dbd", 0xe}]) 21:56:58 executing program 3: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:56:58 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) ppoll(&(0x7f0000000380)=[{r2}], 0x1, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/172, 0xac}], 0x1) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000240)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000340)="8081000000010000000000224dbd", 0xe}]) 21:56:58 executing program 2: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:56:58 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/201, 0xc9}], 0x1) io_setup(0x6, &(0x7f0000000300)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) ppoll(&(0x7f0000000380)=[{r2}], 0x1, 0x0, 0x0, 0x0) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/172, 0xac}], 0x1) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000240)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000340)="8081000000010000000000224dbd", 0xe}]) 21:56:58 executing program 3: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:56:59 executing program 3: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:56:59 executing program 2: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:56:59 executing program 1: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:56:59 executing program 5: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:56:59 executing program 0: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:56:59 executing program 4: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:57:00 executing program 1: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:57:00 executing program 5: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:57:00 executing program 3: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:57:00 executing program 2: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:57:01 executing program 4: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:57:01 executing program 1: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:57:01 executing program 5: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:57:01 executing program 0: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:57:01 executing program 3: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:57:02 executing program 2: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:57:02 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) close(r2) 21:57:02 executing program 3: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:57:02 executing program 0: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:57:02 executing program 4: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x800, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4201, 0x0) getpeername$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000080)="8141f5d67a6819770c8de1e9ba96acd49408466ad0c34a33", 0x18) r2 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x6, @dev, 0x0, 0x1100, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r2) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r5, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r4, 0x0) 21:57:02 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigaction(0xd, &(0x7f0000001340)={&(0x7f00000000c0)="c463bd6d297eff176765f3218e00000021c4a2f1087100c4e272f72f46dbe43e2e652ec1232ec4e179f7edc4a36d6b165ec442e99dfa", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 21:57:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b64, &(0x7f0000000100)) 21:57:02 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigaction(0xd, &(0x7f0000001340)={&(0x7f00000000c0)="c463bd6d297eff176765f3218e00000021c4a2f1087100c4e272f72f46dbe43e2e652ec1232ec4e179f7edc4a36d6b165ec442e99dfa", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 21:57:02 executing program 2: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigaction(0xd, &(0x7f0000001340)={&(0x7f00000000c0)="c463bd6d297eff176765f3218e00000021c4a2f1087100c4e272f72f46dbe43e2e652ec1232ec4e179f7edc4a36d6b165ec442e99dfa", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 21:57:02 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b1547e204c053800bf6c000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000080)={0x84, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:57:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b64, &(0x7f0000000100)) 21:57:03 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigaction(0xd, &(0x7f0000001340)={&(0x7f00000000c0)="c463bd6d297eff176765f3218e00000021c4a2f1087100c4e272f72f46dbe43e2e652ec1232ec4e179f7edc4a36d6b165ec442e99dfa", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 21:57:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b64, &(0x7f0000000100)) 21:57:03 executing program 2: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigaction(0xd, &(0x7f0000001340)={&(0x7f00000000c0)="c463bd6d297eff176765f3218e00000021c4a2f1087100c4e272f72f46dbe43e2e652ec1232ec4e179f7edc4a36d6b165ec442e99dfa", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 21:57:03 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigaction(0xd, &(0x7f0000001340)={&(0x7f00000000c0)="c463bd6d297eff176765f3218e00000021c4a2f1087100c4e272f72f46dbe43e2e652ec1232ec4e179f7edc4a36d6b165ec442e99dfa", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 21:57:03 executing program 2: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigaction(0xd, &(0x7f0000001340)={&(0x7f00000000c0)="c463bd6d297eff176765f3218e00000021c4a2f1087100c4e272f72f46dbe43e2e652ec1232ec4e179f7edc4a36d6b165ec442e99dfa", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 21:57:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x1027, 0x1, 0x0, 0x9, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) io_setup(0x0, &(0x7f0000000240)) io_submit(0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x9588, 0x83, &(0x7f00000002c0)="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", 0x598, 0x1, 0x3, 0x400, 0xfffc, 0x4, &(0x7f0000000200)="44828beef986d8fbfae6fde348aca1b5e9d4bf16646146f5198becb03900f9720e0f8e7a4d6cc327939901bcbae0f052ef37"}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) 21:57:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b64, &(0x7f0000000100)) 21:57:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b64, &(0x7f0000000100)) [ 571.168636][T12562] usb 4-1: new high-speed USB device number 12 using dummy_hcd 21:57:03 executing program 5: setreuid(0x0, 0xee00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@local, @in=@private}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x88000) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r2, 0x400c4150, &(0x7f0000000400)={0x0, &(0x7f00000003c0)="bdb238829263b637ddfa8fe61af48489631af18959f53e2c08b1b849b7bcf0d3c68814027bc1de6a93fa6d28bbd94147", 0x30}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x4, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x1, 0x1, 0x1, 0x1}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000888}, 0x51) prctl$PR_GET_NO_NEW_PRIVS(0x27) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x1ff) r3 = getuid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x0, 0x0, {{0x4, 0x1, 0x1, 0x7, 0xfff, 0x1, {0x4, 0x400, 0x5ae2, 0x9, 0x9, 0x9, 0x101, 0x3, 0x1, 0xc000, 0xfffffffc, r3, 0xffffffffffffffff, 0x200, 0x274}}, {0x0, 0x11}}}, 0xa0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8, 0x6, 0x6, 0x6}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x8000) 21:57:03 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)={[{0x0, 'cpu'}]}, 0x5) [ 571.408477][T12562] usb 4-1: Using ep0 maxpacket: 32 [ 571.538687][T12562] usb 4-1: New USB device found, idVendor=054c, idProduct=0038, bcdDevice=6c.bf [ 571.547795][T12562] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 571.582443][T12562] usb 4-1: config 0 descriptor?? [ 571.641360][T12562] visor 4-1:0.0: Sony Clie 3.5 converter detected [ 571.861283][T12562] usb 4-1: clie_3_5_startup: get config number bad return length: 0 [ 571.878462][T12562] visor: probe of 4-1:0.0 failed with error -5 [ 572.072789][ T3716] usb 4-1: USB disconnect, device number 12 [ 572.848353][T12562] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 573.088305][T12562] usb 4-1: Using ep0 maxpacket: 32 [ 573.208262][T12562] usb 4-1: New USB device found, idVendor=054c, idProduct=0038, bcdDevice=6c.bf [ 573.217358][T12562] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 573.274604][T12562] usb 4-1: config 0 descriptor?? [ 573.329620][T12562] visor 4-1:0.0: Sony Clie 3.5 converter detected 21:57:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b64, &(0x7f0000000100)) 21:57:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_CMAP(r0, 0x4b64, &(0x7f0000000100)) 21:57:05 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)={[{0x0, 'cpu'}]}, 0x5) 21:57:05 executing program 5: setreuid(0x0, 0xee00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@local, @in=@private}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x88000) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r2, 0x400c4150, &(0x7f0000000400)={0x0, &(0x7f00000003c0)="bdb238829263b637ddfa8fe61af48489631af18959f53e2c08b1b849b7bcf0d3c68814027bc1de6a93fa6d28bbd94147", 0x30}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x4, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x1, 0x1, 0x1, 0x1}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000888}, 0x51) prctl$PR_GET_NO_NEW_PRIVS(0x27) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x1ff) r3 = getuid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x0, 0x0, {{0x4, 0x1, 0x1, 0x7, 0xfff, 0x1, {0x4, 0x400, 0x5ae2, 0x9, 0x9, 0x9, 0x101, 0x3, 0x1, 0xc000, 0xfffffffc, r3, 0xffffffffffffffff, 0x200, 0x274}}, {0x0, 0x11}}}, 0xa0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8, 0x6, 0x6, 0x6}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x8000) 21:57:05 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b1547e204c053800bf6c000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000080)={0x84, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:57:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x1027, 0x1, 0x0, 0x9, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) io_setup(0x0, &(0x7f0000000240)) io_submit(0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x9588, 0x83, &(0x7f00000002c0)="18f357cae563ba651024d903493079228c560fb06bb39726e9027bae894d491cb833528699443f79189460a389983c5234fb0abde59aa2a35784ed3c12e939f878658079ea8d424ab4f14213cca94b19bfd67afb86d6fede2cb00c397863b2194f012c5e903e114af07b8d7492d28daf4d7d36e144b6d88c550308c7b3fb03ad9d7552189abbf9e41e485f6667d0893b15589a0a9c9f598dc1665e151644afb3277901a66911659f66d588ca46110f1c3d3d322172bdd04ef2cb8f6579a38a47cfc98482e4cbd66b3c1c7634131cca0da67b13d2ea721e48b98ffa4315f5d40305f0f3f8ac715738ec6812be6c44fcebdfd8610d8d27917f1fa86894226aebd091242b376bf12bf1ddfdce43df9e25248607f2412395ea57271cc34be19a5f47ea4a0a0f6e23c9ce3374c72603d22f8cb93711a4e656422bb11e40a691cc475e4bef75d1e6b54a7af63c2dff37142e3d5240071951ee701647e5ae3da815b9fe601253376d7a15cbbe271c76ed1a88ca1251023bcbf461a86b8ffc7723af562940b25789c94e3a3db8807d42dc798a3aedbe1f5489e4a9ec86f6dd73c849b4764f750e70fbd7ca08b2fe799ed0f50373a1191ba29c518f66d570905842042043fd0bb3843a9822cd9c6e827fa72a3e458b8e00b452b062a78a778857ad362651d011449d3d9d177baf04e10a85a2b6af3f7f316b8c8dece48b6e0452536172e5f0aa613eb4acdae69d18e2ead50e90a64cb8cfe0b5f918d99edd0e89142d4349ecbbc91c5bebaa334b4aa33eca89ad9f3f4459371f4e9fdfb815a3ca335396ab3f7097a9924bec904c3f68cf1cfa5cb4c0aa7bf2bfe695ef0e147187823d494730aa0bec7d0b54813b21e8f86d2137465470c3bfea05a1ffcd39d5a6c3373641fd65d79b800b6d793ccb3385105f028a244a703d236cf192c2a5bd8f2c1671029f6e3709e2cb2e5edec909aa1d1363734dc9709547f9b5f6b8bf38f101830f5375cd78ace0ad9c80e262e5222bcfb46ec034edf73b122477d0a535357baad8dbbadda79b704c9481f0eadeef2837713caa6b1be03c962bd8e20e1af84f3456de2841269a7df12d52ba14384b63627eaf2222ccd3fc85fbccb12c7d5c8e60565f70d13ab4ab8c6554f5141222a6de3beac4ff8db48f7a3364c2468db9349f8cb38f323c05a977878c47cad40f0f303f7583a07e25d124cb0c38b5d38b3907cbeed9ece1e6e4ebd872ecdd585126a861d04e22eb2e8168637b9dff6dc992cd6921905f8031e2b4d4d4739560d979f3c3ef780f0abdf2c2361f977d71c45158be4d7a9a1c57f26de6e8ceefa5f4a45a53c443a78889f852e275438c06b2bfd611c386a001de0f5dc4731dd535250b8a4d22a5780844a04155070fdeda08d281f8f42118bdb6467550dcf84ee812ae05e5c59ada32307f19381b77cd5da639dcaec0b1b9db17b7079eded75badeaee53a8f7f744e3c2ec0c5802c34a6d7a5084a67cbad5a7066b1e52983b33ac2587cda5e1ee70858d640e33efcc7e6cc058cc300bfb099dca51a6f6e368a450135bea4fcb33c19ec892955b13fa4c1c287181152f20e5df32d1ac0a68241b9fa999caae18a6a9cd97e0fcc47650fa666c7e69f14e8b183f471a2c9baec6413e3853406da866e9979f8082938dea1660932c0f9e026010b99c09df53835e004c8ebfae0d7ff8f58cdb3d885df4fd40772731eda1846e4e9305954cd41d972b8474d3f61c6634495fece4b15d92adf37bf95c41cb4b877c14894f0eba92d34363eb68d40c1d3f9156e12238081382b5dd142820088534d2e414fcad7817e481777aba9c4ffb8a224e23106dfe579e0f4caf6efda71ec470f0c370888c3a65a86d984a05f266b0a8cde2199096233d716927d05fa85fbe950cf5daf99023d9aa6d94f8c908da7717eada607d7ed8f2829ca047b1c9770c595c1bbac0e815273397808aef313752ecb8dcb7cd78bc94a2772e09ef2a1ee9e15d79234550ba8b631d0c4ab953b64d18cccec14d905e", 0x598, 0x1, 0x3, 0x400, 0xfffc, 0x4, &(0x7f0000000200)="44828beef986d8fbfae6fde348aca1b5e9d4bf16646146f5198becb03900f9720e0f8e7a4d6cc327939901bcbae0f052ef37"}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) [ 573.548193][T12562] usb 4-1: clie_3_5_startup: get config number failed: -71 [ 573.560106][T12562] visor: probe of 4-1:0.0 failed with error -71 [ 573.606008][T12562] usb 4-1: USB disconnect, device number 13 21:57:05 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)={[{0x0, 'cpu'}]}, 0x5) 21:57:05 executing program 5: setreuid(0x0, 0xee00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@local, @in=@private}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x88000) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r2, 0x400c4150, &(0x7f0000000400)={0x0, &(0x7f00000003c0)="bdb238829263b637ddfa8fe61af48489631af18959f53e2c08b1b849b7bcf0d3c68814027bc1de6a93fa6d28bbd94147", 0x30}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x4, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x1, 0x1, 0x1, 0x1}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000888}, 0x51) prctl$PR_GET_NO_NEW_PRIVS(0x27) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x1ff) r3 = getuid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x0, 0x0, {{0x4, 0x1, 0x1, 0x7, 0xfff, 0x1, {0x4, 0x400, 0x5ae2, 0x9, 0x9, 0x9, 0x101, 0x3, 0x1, 0xc000, 0xfffffffc, r3, 0xffffffffffffffff, 0x200, 0x274}}, {0x0, 0x11}}}, 0xa0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8, 0x6, 0x6, 0x6}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x8000) 21:57:05 executing program 0: setreuid(0x0, 0xee00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@local, @in=@private}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x88000) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r2, 0x400c4150, &(0x7f0000000400)={0x0, &(0x7f00000003c0)="bdb238829263b637ddfa8fe61af48489631af18959f53e2c08b1b849b7bcf0d3c68814027bc1de6a93fa6d28bbd94147", 0x30}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x4, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x1, 0x1, 0x1, 0x1}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000888}, 0x51) prctl$PR_GET_NO_NEW_PRIVS(0x27) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x1ff) r3 = getuid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x0, 0x0, {{0x4, 0x1, 0x1, 0x7, 0xfff, 0x1, {0x4, 0x400, 0x5ae2, 0x9, 0x9, 0x9, 0x101, 0x3, 0x1, 0xc000, 0xfffffffc, r3, 0xffffffffffffffff, 0x200, 0x274}}, {0x0, 0x11}}}, 0xa0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8, 0x6, 0x6, 0x6}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x8000) 21:57:05 executing program 1: setreuid(0x0, 0xee00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@local, @in=@private}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x88000) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r2, 0x400c4150, &(0x7f0000000400)={0x0, &(0x7f00000003c0)="bdb238829263b637ddfa8fe61af48489631af18959f53e2c08b1b849b7bcf0d3c68814027bc1de6a93fa6d28bbd94147", 0x30}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x4, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x1, 0x1, 0x1, 0x1}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000888}, 0x51) prctl$PR_GET_NO_NEW_PRIVS(0x27) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x1ff) r3 = getuid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x0, 0x0, {{0x4, 0x1, 0x1, 0x7, 0xfff, 0x1, {0x4, 0x400, 0x5ae2, 0x9, 0x9, 0x9, 0x101, 0x3, 0x1, 0xc000, 0xfffffffc, r3, 0xffffffffffffffff, 0x200, 0x274}}, {0x0, 0x11}}}, 0xa0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8, 0x6, 0x6, 0x6}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x8000) 21:57:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x1027, 0x1, 0x0, 0x9, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) io_setup(0x0, &(0x7f0000000240)) io_submit(0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x9588, 0x83, &(0x7f00000002c0)="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", 0x598, 0x1, 0x3, 0x400, 0xfffc, 0x4, &(0x7f0000000200)="44828beef986d8fbfae6fde348aca1b5e9d4bf16646146f5198becb03900f9720e0f8e7a4d6cc327939901bcbae0f052ef37"}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) 21:57:06 executing program 0: setreuid(0x0, 0xee00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@local, @in=@private}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x88000) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r2, 0x400c4150, &(0x7f0000000400)={0x0, &(0x7f00000003c0)="bdb238829263b637ddfa8fe61af48489631af18959f53e2c08b1b849b7bcf0d3c68814027bc1de6a93fa6d28bbd94147", 0x30}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x4, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x1, 0x1, 0x1, 0x1}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000888}, 0x51) prctl$PR_GET_NO_NEW_PRIVS(0x27) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x1ff) r3 = getuid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x0, 0x0, {{0x4, 0x1, 0x1, 0x7, 0xfff, 0x1, {0x4, 0x400, 0x5ae2, 0x9, 0x9, 0x9, 0x101, 0x3, 0x1, 0xc000, 0xfffffffc, r3, 0xffffffffffffffff, 0x200, 0x274}}, {0x0, 0x11}}}, 0xa0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8, 0x6, 0x6, 0x6}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x8000) 21:57:06 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f00000005c0)={[{0x0, 'cpu'}]}, 0x5) 21:57:06 executing program 5: setreuid(0x0, 0xee00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@local, @in=@private}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x88000) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r2, 0x400c4150, &(0x7f0000000400)={0x0, &(0x7f00000003c0)="bdb238829263b637ddfa8fe61af48489631af18959f53e2c08b1b849b7bcf0d3c68814027bc1de6a93fa6d28bbd94147", 0x30}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x4, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x1, 0x1, 0x1, 0x1}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000888}, 0x51) prctl$PR_GET_NO_NEW_PRIVS(0x27) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x1ff) r3 = getuid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x0, 0x0, {{0x4, 0x1, 0x1, 0x7, 0xfff, 0x1, {0x4, 0x400, 0x5ae2, 0x9, 0x9, 0x9, 0x101, 0x3, 0x1, 0xc000, 0xfffffffc, r3, 0xffffffffffffffff, 0x200, 0x274}}, {0x0, 0x11}}}, 0xa0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8, 0x6, 0x6, 0x6}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x8000) 21:57:06 executing program 1: setreuid(0x0, 0xee00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@local, @in=@private}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x88000) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r2, 0x400c4150, &(0x7f0000000400)={0x0, &(0x7f00000003c0)="bdb238829263b637ddfa8fe61af48489631af18959f53e2c08b1b849b7bcf0d3c68814027bc1de6a93fa6d28bbd94147", 0x30}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x4, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x1, 0x1, 0x1, 0x1}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000888}, 0x51) prctl$PR_GET_NO_NEW_PRIVS(0x27) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x1ff) r3 = getuid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x0, 0x0, {{0x4, 0x1, 0x1, 0x7, 0xfff, 0x1, {0x4, 0x400, 0x5ae2, 0x9, 0x9, 0x9, 0x101, 0x3, 0x1, 0xc000, 0xfffffffc, r3, 0xffffffffffffffff, 0x200, 0x274}}, {0x0, 0x11}}}, 0xa0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8, 0x6, 0x6, 0x6}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x8000) 21:57:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x1027, 0x1, 0x0, 0x9, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) io_setup(0x0, &(0x7f0000000240)) io_submit(0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x9588, 0x83, &(0x7f00000002c0)="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", 0x598, 0x1, 0x3, 0x400, 0xfffc, 0x4, &(0x7f0000000200)="44828beef986d8fbfae6fde348aca1b5e9d4bf16646146f5198becb03900f9720e0f8e7a4d6cc327939901bcbae0f052ef37"}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000140)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2, 0x3}, 0x1c) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) [ 574.149126][T12562] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 574.424682][T12562] usb 4-1: Using ep0 maxpacket: 32 [ 574.548404][T12562] usb 4-1: New USB device found, idVendor=054c, idProduct=0038, bcdDevice=6c.bf [ 574.557680][T12562] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 574.590289][T12562] usb 4-1: config 0 descriptor?? [ 574.640451][T12562] visor 4-1:0.0: Sony Clie 3.5 converter detected [ 574.868323][T12562] usb 4-1: clie_3_5_startup: get config number bad return length: 0 [ 574.876514][T12562] visor: probe of 4-1:0.0 failed with error -5 [ 575.116068][ T9822] usb 4-1: USB disconnect, device number 14 21:57:07 executing program 1: setreuid(0x0, 0xee00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@local, @in=@private}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x88000) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r2, 0x400c4150, &(0x7f0000000400)={0x0, &(0x7f00000003c0)="bdb238829263b637ddfa8fe61af48489631af18959f53e2c08b1b849b7bcf0d3c68814027bc1de6a93fa6d28bbd94147", 0x30}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x4, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x1, 0x1, 0x1, 0x1}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000888}, 0x51) prctl$PR_GET_NO_NEW_PRIVS(0x27) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x1ff) r3 = getuid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x0, 0x0, {{0x4, 0x1, 0x1, 0x7, 0xfff, 0x1, {0x4, 0x400, 0x5ae2, 0x9, 0x9, 0x9, 0x101, 0x3, 0x1, 0xc000, 0xfffffffc, r3, 0xffffffffffffffff, 0x200, 0x274}}, {0x0, 0x11}}}, 0xa0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8, 0x6, 0x6, 0x6}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x8000) 21:57:07 executing program 0: setreuid(0x0, 0xee00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@local, @in=@private}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x88000) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r2, 0x400c4150, &(0x7f0000000400)={0x0, &(0x7f00000003c0)="bdb238829263b637ddfa8fe61af48489631af18959f53e2c08b1b849b7bcf0d3c68814027bc1de6a93fa6d28bbd94147", 0x30}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x4, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x1, 0x1, 0x1, 0x1}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000888}, 0x51) prctl$PR_GET_NO_NEW_PRIVS(0x27) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x1ff) r3 = getuid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x0, 0x0, {{0x4, 0x1, 0x1, 0x7, 0xfff, 0x1, {0x4, 0x400, 0x5ae2, 0x9, 0x9, 0x9, 0x101, 0x3, 0x1, 0xc000, 0xfffffffc, r3, 0xffffffffffffffff, 0x200, 0x274}}, {0x0, 0x11}}}, 0xa0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8, 0x6, 0x6, 0x6}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x8000) 21:57:07 executing program 5: setreuid(0x0, 0xee00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@local, @in=@private}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x88000) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r2, 0x400c4150, &(0x7f0000000400)={0x0, &(0x7f00000003c0)="bdb238829263b637ddfa8fe61af48489631af18959f53e2c08b1b849b7bcf0d3c68814027bc1de6a93fa6d28bbd94147", 0x30}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x4, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x1, 0x1, 0x1, 0x1}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000888}, 0x51) prctl$PR_GET_NO_NEW_PRIVS(0x27) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x1ff) r3 = getuid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x0, 0x0, {{0x4, 0x1, 0x1, 0x7, 0xfff, 0x1, {0x4, 0x400, 0x5ae2, 0x9, 0x9, 0x9, 0x101, 0x3, 0x1, 0xc000, 0xfffffffc, r3, 0xffffffffffffffff, 0x200, 0x274}}, {0x0, 0x11}}}, 0xa0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8, 0x6, 0x6, 0x6}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x8000) 21:57:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001200000008000300", @ANYRES32=r3, @ANYBLOB="0500e400000000000a00060008021100000100000600bd"], 0x50}}, 0x0) 21:57:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000003040)='ethtool\x00', 0xffffffffffffffff) 21:57:07 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b1547e204c053800bf6c000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000080)={0x84, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:57:07 executing program 5: setreuid(0x0, 0xee00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@local, @in=@private}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x88000) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r2, 0x400c4150, &(0x7f0000000400)={0x0, &(0x7f00000003c0)="bdb238829263b637ddfa8fe61af48489631af18959f53e2c08b1b849b7bcf0d3c68814027bc1de6a93fa6d28bbd94147", 0x30}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x4, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x1, 0x1, 0x1, 0x1}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000888}, 0x51) prctl$PR_GET_NO_NEW_PRIVS(0x27) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x1ff) r3 = getuid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x0, 0x0, {{0x4, 0x1, 0x1, 0x7, 0xfff, 0x1, {0x4, 0x400, 0x5ae2, 0x9, 0x9, 0x9, 0x101, 0x3, 0x1, 0xc000, 0xfffffffc, r3, 0xffffffffffffffff, 0x200, 0x274}}, {0x0, 0x11}}}, 0xa0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8, 0x6, 0x6, 0x6}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x8000) 21:57:07 executing program 4: write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="240000ff0010"], 0x24) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:57:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x1a8003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 575.746430][T15596] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:57:07 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0xd9}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) [ 575.799281][T15600] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:57:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001200000008000300", @ANYRES32=r3, @ANYBLOB="0500e400000000000a00060008021100000100000600bd"], 0x50}}, 0x0) 21:57:08 executing program 5: setreuid(0x0, 0xee00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@local, @in=@private}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x10000, 0x88000) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r2, 0x400c4150, &(0x7f0000000400)={0x0, &(0x7f00000003c0)="bdb238829263b637ddfa8fe61af48489631af18959f53e2c08b1b849b7bcf0d3c68814027bc1de6a93fa6d28bbd94147", 0x30}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x4, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x1, 0x1, 0x1, 0x1}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000888}, 0x51) prctl$PR_GET_NO_NEW_PRIVS(0x27) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000440)='./cgroup.net/syz0\x00', 0x1ff) r3 = getuid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x0, 0x0, {{0x4, 0x1, 0x1, 0x7, 0xfff, 0x1, {0x4, 0x400, 0x5ae2, 0x9, 0x9, 0x9, 0x101, 0x3, 0x1, 0xc000, 0xfffffffc, r3, 0xffffffffffffffff, 0x200, 0x274}}, {0x0, 0x11}}}, 0xa0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x10, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x8, 0x6, 0x6, 0x6}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x8000) 21:57:08 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0xd9}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) 21:57:08 executing program 4: write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="240000ff0010"], 0x24) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:57:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x1a8003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 576.048099][T12301] usb 4-1: new high-speed USB device number 15 using dummy_hcd 21:57:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x1a8003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:08 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0xd9}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) [ 576.135101][T15623] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 576.288048][T12301] usb 4-1: Using ep0 maxpacket: 32 [ 576.408396][T12301] usb 4-1: New USB device found, idVendor=054c, idProduct=0038, bcdDevice=6c.bf [ 576.417496][T12301] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 576.469032][T12301] usb 4-1: config 0 descriptor?? [ 576.519520][T12301] visor 4-1:0.0: Sony Clie 3.5 converter detected [ 576.737896][T12301] usb 4-1: clie_3_5_startup: get config number bad return length: 0 [ 576.746251][T12301] visor: probe of 4-1:0.0 failed with error -5 [ 577.000577][T12293] usb 4-1: USB disconnect, device number 15 21:57:09 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000b1547e204c053800bf6c000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000080)={0x84, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:57:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001200000008000300", @ANYRES32=r3, @ANYBLOB="0500e400000000000a00060008021100000100000600bd"], 0x50}}, 0x0) 21:57:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x1a8003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x1a8003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:09 executing program 4: write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="240000ff0010"], 0x24) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:57:09 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0xd9}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) [ 577.572297][T15672] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:57:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x1a8003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:09 executing program 4: write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="240000ff0010"], 0x24) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x230) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:57:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001200000008000300", @ANYRES32=r3, @ANYBLOB="0500e400000000000a00060008021100000100000600bd"], 0x50}}, 0x0) 21:57:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x1a8003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x1a8003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 577.898950][T12562] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 577.924071][T15698] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:57:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x1a8003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 578.147910][T12562] usb 4-1: Using ep0 maxpacket: 32 [ 578.268065][T12562] usb 4-1: New USB device found, idVendor=054c, idProduct=0038, bcdDevice=6c.bf [ 578.281702][T12562] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 578.300832][T12562] usb 4-1: config 0 descriptor?? [ 578.344261][T12562] visor 4-1:0.0: Sony Clie 3.5 converter detected [ 578.567948][T12562] usb 4-1: clie_3_5_startup: get config number bad return length: 0 [ 578.576141][T12562] visor: probe of 4-1:0.0 failed with error -5 [ 578.824457][T12562] usb 4-1: USB disconnect, device number 16 21:57:11 executing program 2: prctl$PR_CAPBSET_DROP(0x18, 0x201f) 21:57:11 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r1) write$binfmt_elf32(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x4, 0xad, 0x0, 0x7, 0x3, 0x3e, 0x20, 0x1e, 0x38, 0x1a8, 0xffffffff, 0x3, 0x20, 0x2, 0x5, 0xfff, 0x7}, [{0x60000000, 0x45a, 0x3ff, 0x10000, 0x0, 0xb36, 0x9, 0x3ff}, {0x5, 0x200, 0x7, 0x0, 0x1, 0x7, 0x400, 0x1}], "3aef53cec5b92a8973591f9b75eb9bba3931a68221a5f16f57da9669cac21c84e49627bab6dcc211dfc2345ad8d77d99026c6fc227bc16477a0e31cfe5891a65eef480da0b331e439e0785458954629178e95ccadc962af035229126861323bf9ef8520c0dc9b0beea318dd6e5fada83f393b5d4a7d0330bb58a8565a90883640e34a7f18cfc529b93577f5b0e7078b0680ba1c656b836e7efff5fc0b952ef4d55673742c2471d94548223b35e630d4e8450fd9e5f", [[], [], [], [], [], [], [], [], [], []]}, 0xb2d) preadv(r0, &(0x7f00000017c0), 0x3da, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0x1, 0x1, 0x0, 0x2, 0x3, [{0x2, 0x3, 0x4, [], 0x1104}, {0x2, 0x40, 0x1ff, [], 0xc01}, {0x100, 0x1, 0x3, [], 0x1800}]}) 21:57:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xffff0001, 0x0, 0xb3550aa4ba878255}, 0x9c) 21:57:11 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89b0, &(0x7f0000000040)={'wlan0\x00'}) 21:57:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x1a8003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:11 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89b0, &(0x7f0000000040)={'wlan0\x00'}) 21:57:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000040)={0x200000}, 0x18) 21:57:11 executing program 2: prctl$PR_CAPBSET_DROP(0x18, 0x201f) 21:57:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000040)={0x200000}, 0x18) 21:57:11 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89b0, &(0x7f0000000040)={'wlan0\x00'}) 21:57:11 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7fffffff, 0x6f}}}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1c000}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4000017, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00', 0xffffffffffffffff) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) writev(r4, 0x0, 0x0) dup(0xffffffffffffffff) 21:57:11 executing program 2: prctl$PR_CAPBSET_DROP(0x18, 0x201f) 21:57:11 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89b0, &(0x7f0000000040)={'wlan0\x00'}) 21:57:12 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r1) write$binfmt_elf32(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x4, 0xad, 0x0, 0x7, 0x3, 0x3e, 0x20, 0x1e, 0x38, 0x1a8, 0xffffffff, 0x3, 0x20, 0x2, 0x5, 0xfff, 0x7}, [{0x60000000, 0x45a, 0x3ff, 0x10000, 0x0, 0xb36, 0x9, 0x3ff}, {0x5, 0x200, 0x7, 0x0, 0x1, 0x7, 0x400, 0x1}], "3aef53cec5b92a8973591f9b75eb9bba3931a68221a5f16f57da9669cac21c84e49627bab6dcc211dfc2345ad8d77d99026c6fc227bc16477a0e31cfe5891a65eef480da0b331e439e0785458954629178e95ccadc962af035229126861323bf9ef8520c0dc9b0beea318dd6e5fada83f393b5d4a7d0330bb58a8565a90883640e34a7f18cfc529b93577f5b0e7078b0680ba1c656b836e7efff5fc0b952ef4d55673742c2471d94548223b35e630d4e8450fd9e5f", [[], [], [], [], [], [], [], [], [], []]}, 0xb2d) preadv(r0, &(0x7f00000017c0), 0x3da, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0x1, 0x1, 0x0, 0x2, 0x3, [{0x2, 0x3, 0x4, [], 0x1104}, {0x2, 0x40, 0x1ff, [], 0xc01}, {0x100, 0x1, 0x3, [], 0x1800}]}) [ 580.140200][T15763] dccp_close: ABORT with 44 bytes unread 21:57:13 executing program 2: prctl$PR_CAPBSET_DROP(0x18, 0x201f) 21:57:13 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000040)={0x200000}, 0x18) 21:57:13 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) mount$fuse(0x0, 0x0, 0x0, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="3b146355f4a063db45832903365000257fc35e782121776a86e1afb5e2b4964867b34b36c8c0bbd2e0a10c166db87461442a623b", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_i', @ANYRESDEC=0x0, @ANYBLOB]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:57:13 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7fffffff, 0x6f}}}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1c000}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4000017, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00', 0xffffffffffffffff) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) writev(r4, 0x0, 0x0) dup(0xffffffffffffffff) 21:57:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xffff0001, 0x0, 0xb3550aa4ba878255}, 0x9c) 21:57:13 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r1) write$binfmt_elf32(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x4, 0xad, 0x0, 0x7, 0x3, 0x3e, 0x20, 0x1e, 0x38, 0x1a8, 0xffffffff, 0x3, 0x20, 0x2, 0x5, 0xfff, 0x7}, [{0x60000000, 0x45a, 0x3ff, 0x10000, 0x0, 0xb36, 0x9, 0x3ff}, {0x5, 0x200, 0x7, 0x0, 0x1, 0x7, 0x400, 0x1}], "3aef53cec5b92a8973591f9b75eb9bba3931a68221a5f16f57da9669cac21c84e49627bab6dcc211dfc2345ad8d77d99026c6fc227bc16477a0e31cfe5891a65eef480da0b331e439e0785458954629178e95ccadc962af035229126861323bf9ef8520c0dc9b0beea318dd6e5fada83f393b5d4a7d0330bb58a8565a90883640e34a7f18cfc529b93577f5b0e7078b0680ba1c656b836e7efff5fc0b952ef4d55673742c2471d94548223b35e630d4e8450fd9e5f", [[], [], [], [], [], [], [], [], [], []]}, 0xb2d) preadv(r0, &(0x7f00000017c0), 0x3da, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0x1, 0x1, 0x0, 0x2, 0x3, [{0x2, 0x3, 0x4, [], 0x1104}, {0x2, 0x40, 0x1ff, [], 0xc01}, {0x100, 0x1, 0x3, [], 0x1800}]}) 21:57:13 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000040)={0x200000}, 0x18) 21:57:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xffff0001, 0x0, 0xb3550aa4ba878255}, 0x9c) 21:57:13 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) mount$fuse(0x0, 0x0, 0x0, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="3b146355f4a063db45832903365000257fc35e782121776a86e1afb5e2b4964867b34b36c8c0bbd2e0a10c166db87461442a623b", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_i', @ANYRESDEC=0x0, @ANYBLOB]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:57:13 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r1) write$binfmt_elf32(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x4, 0xad, 0x0, 0x7, 0x3, 0x3e, 0x20, 0x1e, 0x38, 0x1a8, 0xffffffff, 0x3, 0x20, 0x2, 0x5, 0xfff, 0x7}, [{0x60000000, 0x45a, 0x3ff, 0x10000, 0x0, 0xb36, 0x9, 0x3ff}, {0x5, 0x200, 0x7, 0x0, 0x1, 0x7, 0x400, 0x1}], "3aef53cec5b92a8973591f9b75eb9bba3931a68221a5f16f57da9669cac21c84e49627bab6dcc211dfc2345ad8d77d99026c6fc227bc16477a0e31cfe5891a65eef480da0b331e439e0785458954629178e95ccadc962af035229126861323bf9ef8520c0dc9b0beea318dd6e5fada83f393b5d4a7d0330bb58a8565a90883640e34a7f18cfc529b93577f5b0e7078b0680ba1c656b836e7efff5fc0b952ef4d55673742c2471d94548223b35e630d4e8450fd9e5f", [[], [], [], [], [], [], [], [], [], []]}, 0xb2d) preadv(r0, &(0x7f00000017c0), 0x3da, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0x1, 0x1, 0x0, 0x2, 0x3, [{0x2, 0x3, 0x4, [], 0x1104}, {0x2, 0x40, 0x1ff, [], 0xc01}, {0x100, 0x1, 0x3, [], 0x1800}]}) 21:57:13 executing program 3: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) mount$fuse(0x0, 0x0, 0x0, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="3b146355f4a063db45832903365000257fc35e782121776a86e1afb5e2b4964867b34b36c8c0bbd2e0a10c166db87461442a623b", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_i', @ANYRESDEC=0x0, @ANYBLOB]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:57:13 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) mount$fuse(0x0, 0x0, 0x0, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="3b146355f4a063db45832903365000257fc35e782121776a86e1afb5e2b4964867b34b36c8c0bbd2e0a10c166db87461442a623b", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_i', @ANYRESDEC=0x0, @ANYBLOB]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:57:14 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) mount$fuse(0x0, 0x0, 0x0, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="3b146355f4a063db45832903365000257fc35e782121776a86e1afb5e2b4964867b34b36c8c0bbd2e0a10c166db87461442a623b", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_i', @ANYRESDEC=0x0, @ANYBLOB]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:57:14 executing program 3: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) mount$fuse(0x0, 0x0, 0x0, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="3b146355f4a063db45832903365000257fc35e782121776a86e1afb5e2b4964867b34b36c8c0bbd2e0a10c166db87461442a623b", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_i', @ANYRESDEC=0x0, @ANYBLOB]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:57:14 executing program 1: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) mount$fuse(0x0, 0x0, 0x0, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="3b146355f4a063db45832903365000257fc35e782121776a86e1afb5e2b4964867b34b36c8c0bbd2e0a10c166db87461442a623b", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_i', @ANYRESDEC=0x0, @ANYBLOB]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:57:14 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7fffffff, 0x6f}}}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1c000}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4000017, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00', 0xffffffffffffffff) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) writev(r4, 0x0, 0x0) dup(0xffffffffffffffff) 21:57:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xffff0001, 0x0, 0xb3550aa4ba878255}, 0x9c) 21:57:16 executing program 3: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) mount$fuse(0x0, 0x0, 0x0, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="3b146355f4a063db45832903365000257fc35e782121776a86e1afb5e2b4964867b34b36c8c0bbd2e0a10c166db87461442a623b", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_i', @ANYRESDEC=0x0, @ANYBLOB]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:57:16 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) mount$fuse(0x0, 0x0, 0x0, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="3b146355f4a063db45832903365000257fc35e782121776a86e1afb5e2b4964867b34b36c8c0bbd2e0a10c166db87461442a623b", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_i', @ANYRESDEC=0x0, @ANYBLOB]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:57:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xffff0001, 0x0, 0xb3550aa4ba878255}, 0x9c) 21:57:16 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7fffffff, 0x6f}}}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1c000}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4000017, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00', 0xffffffffffffffff) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) writev(r4, 0x0, 0x0) dup(0xffffffffffffffff) 21:57:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xffff0001, 0x0, 0xb3550aa4ba878255}, 0x9c) 21:57:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xffff0001, 0x0, 0xb3550aa4ba878255}, 0x9c) 21:57:17 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) mount$fuse(0x0, 0x0, 0x0, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="3b146355f4a063db45832903365000257fc35e782121776a86e1afb5e2b4964867b34b36c8c0bbd2e0a10c166db87461442a623b", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000000000,user_i', @ANYRESDEC=0x0, @ANYBLOB]) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:57:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xffff0001, 0x0, 0xb3550aa4ba878255}, 0x9c) 21:57:17 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7fffffff, 0x6f}}}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1c000}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4000017, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00', 0xffffffffffffffff) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) writev(r4, 0x0, 0x0) dup(0xffffffffffffffff) [ 585.978389][T15871] dccp_close: ABORT with 44 bytes unread 21:57:18 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7fffffff, 0x6f}}}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1c000}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4000017, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00', 0xffffffffffffffff) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) writev(r4, 0x0, 0x0) dup(0xffffffffffffffff) 21:57:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xffff0001, 0x0, 0xb3550aa4ba878255}, 0x9c) 21:57:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xffff0001, 0x0, 0xb3550aa4ba878255}, 0x9c) 21:57:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xffff0001, 0x0, 0xb3550aa4ba878255}, 0x9c) 21:57:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xffff0001, 0x0, 0xb3550aa4ba878255}, 0x9c) 21:57:20 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7fffffff, 0x6f}}}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1c000}, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000780)="e5", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x4000017, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00', 0xffffffffffffffff) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) writev(r4, 0x0, 0x0) dup(0xffffffffffffffff) 21:57:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xffff0001, 0x0, 0xb3550aa4ba878255}, 0x9c) 21:57:21 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r1) write$binfmt_elf32(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x4, 0xad, 0x0, 0x7, 0x3, 0x3e, 0x20, 0x1e, 0x38, 0x1a8, 0xffffffff, 0x3, 0x20, 0x2, 0x5, 0xfff, 0x7}, [{0x60000000, 0x45a, 0x3ff, 0x10000, 0x0, 0xb36, 0x9, 0x3ff}, {0x5, 0x200, 0x7, 0x0, 0x1, 0x7, 0x400, 0x1}], "3aef53cec5b92a8973591f9b75eb9bba3931a68221a5f16f57da9669cac21c84e49627bab6dcc211dfc2345ad8d77d99026c6fc227bc16477a0e31cfe5891a65eef480da0b331e439e0785458954629178e95ccadc962af035229126861323bf9ef8520c0dc9b0beea318dd6e5fada83f393b5d4a7d0330bb58a8565a90883640e34a7f18cfc529b93577f5b0e7078b0680ba1c656b836e7efff5fc0b952ef4d55673742c2471d94548223b35e630d4e8450fd9e5f", [[], [], [], [], [], [], [], [], [], []]}, 0xb2d) preadv(r0, &(0x7f00000017c0), 0x3da, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0x1, 0x1, 0x0, 0x2, 0x3, [{0x2, 0x3, 0x4, [], 0x1104}, {0x2, 0x40, 0x1ff, [], 0xc01}, {0x100, 0x1, 0x3, [], 0x1800}]}) 21:57:21 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r1) write$binfmt_elf32(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x4, 0xad, 0x0, 0x7, 0x3, 0x3e, 0x20, 0x1e, 0x38, 0x1a8, 0xffffffff, 0x3, 0x20, 0x2, 0x5, 0xfff, 0x7}, [{0x60000000, 0x45a, 0x3ff, 0x10000, 0x0, 0xb36, 0x9, 0x3ff}, {0x5, 0x200, 0x7, 0x0, 0x1, 0x7, 0x400, 0x1}], "3aef53cec5b92a8973591f9b75eb9bba3931a68221a5f16f57da9669cac21c84e49627bab6dcc211dfc2345ad8d77d99026c6fc227bc16477a0e31cfe5891a65eef480da0b331e439e0785458954629178e95ccadc962af035229126861323bf9ef8520c0dc9b0beea318dd6e5fada83f393b5d4a7d0330bb58a8565a90883640e34a7f18cfc529b93577f5b0e7078b0680ba1c656b836e7efff5fc0b952ef4d55673742c2471d94548223b35e630d4e8450fd9e5f", [[], [], [], [], [], [], [], [], [], []]}, 0xb2d) preadv(r0, &(0x7f00000017c0), 0x3da, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0x1, 0x1, 0x0, 0x2, 0x3, [{0x2, 0x3, 0x4, [], 0x1104}, {0x2, 0x40, 0x1ff, [], 0xc01}, {0x100, 0x1, 0x3, [], 0x1800}]}) 21:57:22 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r1) write$binfmt_elf32(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x4, 0xad, 0x0, 0x7, 0x3, 0x3e, 0x20, 0x1e, 0x38, 0x1a8, 0xffffffff, 0x3, 0x20, 0x2, 0x5, 0xfff, 0x7}, [{0x60000000, 0x45a, 0x3ff, 0x10000, 0x0, 0xb36, 0x9, 0x3ff}, {0x5, 0x200, 0x7, 0x0, 0x1, 0x7, 0x400, 0x1}], "3aef53cec5b92a8973591f9b75eb9bba3931a68221a5f16f57da9669cac21c84e49627bab6dcc211dfc2345ad8d77d99026c6fc227bc16477a0e31cfe5891a65eef480da0b331e439e0785458954629178e95ccadc962af035229126861323bf9ef8520c0dc9b0beea318dd6e5fada83f393b5d4a7d0330bb58a8565a90883640e34a7f18cfc529b93577f5b0e7078b0680ba1c656b836e7efff5fc0b952ef4d55673742c2471d94548223b35e630d4e8450fd9e5f", [[], [], [], [], [], [], [], [], [], []]}, 0xb2d) preadv(r0, &(0x7f00000017c0), 0x3da, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0x1, 0x1, 0x0, 0x2, 0x3, [{0x2, 0x3, 0x4, [], 0x1104}, {0x2, 0x40, 0x1ff, [], 0xc01}, {0x100, 0x1, 0x3, [], 0x1800}]}) 21:57:22 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r1) write$binfmt_elf32(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x4, 0xad, 0x0, 0x7, 0x3, 0x3e, 0x20, 0x1e, 0x38, 0x1a8, 0xffffffff, 0x3, 0x20, 0x2, 0x5, 0xfff, 0x7}, [{0x60000000, 0x45a, 0x3ff, 0x10000, 0x0, 0xb36, 0x9, 0x3ff}, {0x5, 0x200, 0x7, 0x0, 0x1, 0x7, 0x400, 0x1}], "3aef53cec5b92a8973591f9b75eb9bba3931a68221a5f16f57da9669cac21c84e49627bab6dcc211dfc2345ad8d77d99026c6fc227bc16477a0e31cfe5891a65eef480da0b331e439e0785458954629178e95ccadc962af035229126861323bf9ef8520c0dc9b0beea318dd6e5fada83f393b5d4a7d0330bb58a8565a90883640e34a7f18cfc529b93577f5b0e7078b0680ba1c656b836e7efff5fc0b952ef4d55673742c2471d94548223b35e630d4e8450fd9e5f", [[], [], [], [], [], [], [], [], [], []]}, 0xb2d) preadv(r0, &(0x7f00000017c0), 0x3da, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0x1, 0x1, 0x0, 0x2, 0x3, [{0x2, 0x3, 0x4, [], 0x1104}, {0x2, 0x40, 0x1ff, [], 0xc01}, {0x100, 0x1, 0x3, [], 0x1800}]}) 21:57:23 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r1) write$binfmt_elf32(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x4, 0xad, 0x0, 0x7, 0x3, 0x3e, 0x20, 0x1e, 0x38, 0x1a8, 0xffffffff, 0x3, 0x20, 0x2, 0x5, 0xfff, 0x7}, [{0x60000000, 0x45a, 0x3ff, 0x10000, 0x0, 0xb36, 0x9, 0x3ff}, {0x5, 0x200, 0x7, 0x0, 0x1, 0x7, 0x400, 0x1}], "3aef53cec5b92a8973591f9b75eb9bba3931a68221a5f16f57da9669cac21c84e49627bab6dcc211dfc2345ad8d77d99026c6fc227bc16477a0e31cfe5891a65eef480da0b331e439e0785458954629178e95ccadc962af035229126861323bf9ef8520c0dc9b0beea318dd6e5fada83f393b5d4a7d0330bb58a8565a90883640e34a7f18cfc529b93577f5b0e7078b0680ba1c656b836e7efff5fc0b952ef4d55673742c2471d94548223b35e630d4e8450fd9e5f", [[], [], [], [], [], [], [], [], [], []]}, 0xb2d) preadv(r0, &(0x7f00000017c0), 0x3da, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0x1, 0x1, 0x0, 0x2, 0x3, [{0x2, 0x3, 0x4, [], 0x1104}, {0x2, 0x40, 0x1ff, [], 0xc01}, {0x100, 0x1, 0x3, [], 0x1800}]}) 21:57:23 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r1) write$binfmt_elf32(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x4, 0xad, 0x0, 0x7, 0x3, 0x3e, 0x20, 0x1e, 0x38, 0x1a8, 0xffffffff, 0x3, 0x20, 0x2, 0x5, 0xfff, 0x7}, [{0x60000000, 0x45a, 0x3ff, 0x10000, 0x0, 0xb36, 0x9, 0x3ff}, {0x5, 0x200, 0x7, 0x0, 0x1, 0x7, 0x400, 0x1}], "3aef53cec5b92a8973591f9b75eb9bba3931a68221a5f16f57da9669cac21c84e49627bab6dcc211dfc2345ad8d77d99026c6fc227bc16477a0e31cfe5891a65eef480da0b331e439e0785458954629178e95ccadc962af035229126861323bf9ef8520c0dc9b0beea318dd6e5fada83f393b5d4a7d0330bb58a8565a90883640e34a7f18cfc529b93577f5b0e7078b0680ba1c656b836e7efff5fc0b952ef4d55673742c2471d94548223b35e630d4e8450fd9e5f", [[], [], [], [], [], [], [], [], [], []]}, 0xb2d) preadv(r0, &(0x7f00000017c0), 0x3da, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0x1, 0x1, 0x0, 0x2, 0x3, [{0x2, 0x3, 0x4, [], 0x1104}, {0x2, 0x40, 0x1ff, [], 0xc01}, {0x100, 0x1, 0x3, [], 0x1800}]}) 21:57:23 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r1) write$binfmt_elf32(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x4, 0xad, 0x0, 0x7, 0x3, 0x3e, 0x20, 0x1e, 0x38, 0x1a8, 0xffffffff, 0x3, 0x20, 0x2, 0x5, 0xfff, 0x7}, [{0x60000000, 0x45a, 0x3ff, 0x10000, 0x0, 0xb36, 0x9, 0x3ff}, {0x5, 0x200, 0x7, 0x0, 0x1, 0x7, 0x400, 0x1}], "3aef53cec5b92a8973591f9b75eb9bba3931a68221a5f16f57da9669cac21c84e49627bab6dcc211dfc2345ad8d77d99026c6fc227bc16477a0e31cfe5891a65eef480da0b331e439e0785458954629178e95ccadc962af035229126861323bf9ef8520c0dc9b0beea318dd6e5fada83f393b5d4a7d0330bb58a8565a90883640e34a7f18cfc529b93577f5b0e7078b0680ba1c656b836e7efff5fc0b952ef4d55673742c2471d94548223b35e630d4e8450fd9e5f", [[], [], [], [], [], [], [], [], [], []]}, 0xb2d) preadv(r0, &(0x7f00000017c0), 0x3da, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0x1, 0x1, 0x0, 0x2, 0x3, [{0x2, 0x3, 0x4, [], 0x1104}, {0x2, 0x40, 0x1ff, [], 0xc01}, {0x100, 0x1, 0x3, [], 0x1800}]}) 21:57:23 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r1) write$binfmt_elf32(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x4, 0xad, 0x0, 0x7, 0x3, 0x3e, 0x20, 0x1e, 0x38, 0x1a8, 0xffffffff, 0x3, 0x20, 0x2, 0x5, 0xfff, 0x7}, [{0x60000000, 0x45a, 0x3ff, 0x10000, 0x0, 0xb36, 0x9, 0x3ff}, {0x5, 0x200, 0x7, 0x0, 0x1, 0x7, 0x400, 0x1}], "3aef53cec5b92a8973591f9b75eb9bba3931a68221a5f16f57da9669cac21c84e49627bab6dcc211dfc2345ad8d77d99026c6fc227bc16477a0e31cfe5891a65eef480da0b331e439e0785458954629178e95ccadc962af035229126861323bf9ef8520c0dc9b0beea318dd6e5fada83f393b5d4a7d0330bb58a8565a90883640e34a7f18cfc529b93577f5b0e7078b0680ba1c656b836e7efff5fc0b952ef4d55673742c2471d94548223b35e630d4e8450fd9e5f", [[], [], [], [], [], [], [], [], [], []]}, 0xb2d) preadv(r0, &(0x7f00000017c0), 0x3da, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)={0x1, 0x1, 0x0, 0x2, 0x3, [{0x2, 0x3, 0x4, [], 0x1104}, {0x2, 0x40, 0x1ff, [], 0xc01}, {0x100, 0x1, 0x3, [], 0x1800}]}) [ 591.359579][T12562] ------------[ cut here ]------------ [ 591.366210][T12562] WARNING: CPU: 1 PID: 12562 at net/mptcp/protocol.c:761 mptcp_reset_timer+0x12a/0x160 [ 591.403058][T12562] Modules linked in: [ 591.412489][T12562] CPU: 1 PID: 12562 Comm: kworker/1:6 Not tainted 5.11.0-rc7-syzkaller #0 [ 591.424333][T12562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 591.436136][T12562] Workqueue: events mptcp_worker [ 591.442195][T12562] RIP: 0010:mptcp_reset_timer+0x12a/0x160 [ 591.448568][T12562] Code: e8 1b bc 3c fe e8 b6 68 bf f8 48 b8 00 00 00 00 00 fc ff df 48 c7 04 03 00 00 00 00 48 83 c4 40 5b 5d 41 5c c3 e8 96 68 bf f8 <0f> 0b 41 bc 14 00 00 00 eb 98 e8 c7 41 02 f9 e9 30 ff ff ff 48 c7 [ 591.469057][T12562] RSP: 0018:ffffc9000227fbb0 EFLAGS: 00010293 [ 591.475254][T12562] RAX: 0000000000000000 RBX: 1ffff9200044ff76 RCX: 0000000000000000 [ 591.484525][T12562] RDX: ffff888011a0d340 RSI: ffffffff88b36d5a RDI: 0000000000000003 [ 591.493467][T12562] RBP: ffff888053268b80 R08: 0000000000000000 R09: 0000000000000004 [ 591.503597][T12562] R10: ffffffff88b36cf7 R11: 0000000000000007 R12: 0000000000000000 [ 591.528651][T12562] R13: dffffc0000000000 R14: ffff8880281a8000 R15: ffff8880532693e8 [ 591.548578][T12562] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 591.561299][T12562] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 591.570148][T12562] CR2: 00007f6561be5010 CR3: 0000000061cd4000 CR4: 00000000001506e0 [ 591.580712][T12562] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 591.590855][T12562] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 591.601248][T12562] Call Trace: [ 591.604657][T12562] ? mptcp_get_port+0x150/0x150 [ 591.614770][T12562] mptcp_worker+0xf8c/0x1960 [ 591.621829][T12562] ? mptcp_close+0x810/0x810 [ 591.628808][T12562] ? lock_downgrade+0x6d0/0x6d0 [ 591.633786][T12562] ? do_raw_spin_lock+0x120/0x2b0 [ 591.643143][T12562] process_one_work+0x98d/0x15f0 [ 591.650316][T12562] ? pwq_dec_nr_in_flight+0x320/0x320 [ 591.655839][T12562] ? rwlock_bug.part.0+0x90/0x90 [ 591.664575][T12562] ? _raw_spin_lock_irq+0x41/0x50 [ 591.676826][T12562] worker_thread+0x64c/0x1120 [ 591.681575][T12562] ? process_one_work+0x15f0/0x15f0 [ 591.687425][T12562] kthread+0x3b1/0x4a0 [ 591.691524][T12562] ? __kthread_bind_mask+0xc0/0xc0 [ 591.697286][T12562] ret_from_fork+0x1f/0x30 [ 591.701786][T12562] Kernel panic - not syncing: panic_on_warn set ... [ 591.708385][T12562] CPU: 1 PID: 12562 Comm: kworker/1:6 Not tainted 5.11.0-rc7-syzkaller #0 [ 591.716935][T12562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 591.727011][T12562] Workqueue: events mptcp_worker [ 591.731987][T12562] Call Trace: [ 591.735274][T12562] dump_stack+0x107/0x163 [ 591.739629][T12562] panic+0x306/0x73d [ 591.743553][T12562] ? __warn_printk+0xf3/0xf3 [ 591.748221][T12562] ? __warn.cold+0x1a/0x44 [ 591.752667][T12562] ? mptcp_reset_timer+0x12a/0x160 [ 591.757805][T12562] __warn.cold+0x35/0x44 [ 591.762071][T12562] ? mptcp_reset_timer+0x12a/0x160 [ 591.767205][T12562] report_bug+0x1bd/0x210 [ 591.771555][T12562] handle_bug+0x3c/0x60 [ 591.775754][T12562] exc_invalid_op+0x14/0x40 [ 591.780280][T12562] asm_exc_invalid_op+0x12/0x20 [ 591.785216][T12562] RIP: 0010:mptcp_reset_timer+0x12a/0x160 [ 591.790956][T12562] Code: e8 1b bc 3c fe e8 b6 68 bf f8 48 b8 00 00 00 00 00 fc ff df 48 c7 04 03 00 00 00 00 48 83 c4 40 5b 5d 41 5c c3 e8 96 68 bf f8 <0f> 0b 41 bc 14 00 00 00 eb 98 e8 c7 41 02 f9 e9 30 ff ff ff 48 c7 [ 591.810585][T12562] RSP: 0018:ffffc9000227fbb0 EFLAGS: 00010293 [ 591.816678][T12562] RAX: 0000000000000000 RBX: 1ffff9200044ff76 RCX: 0000000000000000 [ 591.824667][T12562] RDX: ffff888011a0d340 RSI: ffffffff88b36d5a RDI: 0000000000000003 [ 591.832654][T12562] RBP: ffff888053268b80 R08: 0000000000000000 R09: 0000000000000004 [ 591.840641][T12562] R10: ffffffff88b36cf7 R11: 0000000000000007 R12: 0000000000000000 [ 591.848628][T12562] R13: dffffc0000000000 R14: ffff8880281a8000 R15: ffff8880532693e8 [ 591.856628][T12562] ? mptcp_reset_timer+0xc7/0x160 [ 591.861679][T12562] ? mptcp_reset_timer+0x12a/0x160 [ 591.866819][T12562] ? mptcp_get_port+0x150/0x150 [ 591.871696][T12562] mptcp_worker+0xf8c/0x1960 [ 591.876312][T12562] ? mptcp_close+0x810/0x810 [ 591.880919][T12562] ? lock_downgrade+0x6d0/0x6d0 [ 591.885798][T12562] ? do_raw_spin_lock+0x120/0x2b0 [ 591.890859][T12562] process_one_work+0x98d/0x15f0 [ 591.895832][T12562] ? pwq_dec_nr_in_flight+0x320/0x320 [ 591.901236][T12562] ? rwlock_bug.part.0+0x90/0x90 [ 591.906198][T12562] ? _raw_spin_lock_irq+0x41/0x50 [ 591.911253][T12562] worker_thread+0x64c/0x1120 [ 591.915966][T12562] ? process_one_work+0x15f0/0x15f0 [ 591.921203][T12562] kthread+0x3b1/0x4a0 [ 591.925289][T12562] ? __kthread_bind_mask+0xc0/0xc0 [ 591.930421][T12562] ret_from_fork+0x1f/0x30 [ 591.935776][T12562] Kernel Offset: disabled [ 591.940286][T12562] Rebooting in 86400 seconds..